Lucene search

K

Reader Security Vulnerabilities - February

cve
cve

CVE-2017-11250

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
37
cve
cve

CVE-2017-11251

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.016EPSS

2017-08-11 07:29 PM
45
cve
cve

CVE-2017-11252

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Adobe Graphics Manager (AGM) module. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
42
cve
cve

CVE-2017-11253

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
39
cve
cve

CVE-2017-11254

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.016EPSS

2017-08-11 07:29 PM
53
cve
cve

CVE-2017-11255

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF color map data. Successful exploitation could lead to arbitrary cod...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-11256

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability when generating content using XFA layout engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-11257

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.016EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-11258

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded GIF image. ...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
42
2
cve
cve

CVE-2017-11259

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation cou...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
46
2
cve
cve

CVE-2017-11260

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as a GIF image. ...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
43
2
cve
cve

CVE-2017-11261

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded TIF image. ...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
42
2
cve
cve

CVE-2017-11262

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing ASCII text string...

8.8CVSS

9.3AI Score

0.026EPSS

2017-08-11 07:29 PM
49
2
cve
cve

CVE-2017-11263

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the internal data structure manipulation related to document encoding. Successful exploitation could lead to arbitra...

8.8CVSS

9.3AI Score

0.026EPSS

2017-08-11 07:29 PM
63
2
cve
cve

CVE-2017-11265

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Adobe Graphics Manager module. Successful exploitation could lead to arbitrary code execution.

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
45
2
cve
cve

CVE-2017-11267

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as JPEG data. Su...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
46
2
cve
cve

CVE-2017-11268

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private JPEG data. Successful exploitatio...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
55
2
cve
cve

CVE-2017-11269

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) image stream data. Successful exploitatio...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
48
2
cve
cve

CVE-2017-11270

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data representing icons. Successf...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
49
2
cve
cve

CVE-2017-11271

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transfer of pixel blocks....

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
45
2
cve
cve

CVE-2017-11306

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
41
cve
cve

CVE-2017-11307

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
38
cve
cve

CVE-2017-11308

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.487EPSS

2018-05-19 05:29 PM
51
cve
cve

CVE-2017-2939

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing a malformed cross-reference table. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.005EPSS

2017-01-11 04:59 AM
39
cve
cve

CVE-2017-2940

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing JPEG 2000 files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
49
4
cve
cve

CVE-2017-2941

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing Compact Font Format data. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.007EPSS

2017-01-11 04:59 AM
43
cve
cve

CVE-2017-2942

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when processing TIFF image data. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
42
4
cve
cve

CVE-2017-2943

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing tags in TIFF images. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
38
4
cve
cve

CVE-2017-2944

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when parsing crafted TIFF image files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
42
4
cve
cve

CVE-2017-2945

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing TIFF image files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
39
4
cve
cve

CVE-2017-2946

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.258EPSS

2017-01-11 04:59 AM
53
4
cve
cve

CVE-2017-2947

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format (FDF).

5.5CVSS

7.2AI Score

0.002EPSS

2017-01-11 04:59 AM
47
4
cve
cve

CVE-2017-2948

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the XFA engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
40
4
cve
cve

CVE-2017-2949

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.79EPSS

2017-01-11 04:59 AM
43
4
cve
cve

CVE-2017-2950

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-01-11 04:59 AM
46
4
cve
cve

CVE-2017-2951

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.005EPSS

2017-01-11 04:59 AM
46
4
cve
cve

CVE-2017-2952

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the image conversion module related to parsing tags in TIFF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.008EPSS

2017-01-11 04:59 AM
37
cve
cve

CVE-2017-2953

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when processing a TIFF image. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.006EPSS

2017-01-11 04:59 AM
40
cve
cve

CVE-2017-2954

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when handling malformed TIFF images. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.006EPSS

2017-01-11 04:59 AM
40
cve
cve

CVE-2017-2955

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
36
cve
cve

CVE-2017-2956

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to manipulation of the navigation pane. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
43
cve
cve

CVE-2017-2957

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to collaboration functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
44
cve
cve

CVE-2017-2958

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-01-11 04:59 AM
38
cve
cve

CVE-2017-2959

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to parsing of color profile metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.763EPSS

2017-01-11 04:59 AM
40
cve
cve

CVE-2017-2960

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of EXIF metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.465EPSS

2017-01-11 04:59 AM
36
cve
cve

CVE-2017-2961

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to validation functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.003EPSS

2017-01-11 04:59 AM
39
cve
cve

CVE-2017-2962

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable type confusion vulnerability in the XSLT engine related to localization functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.7AI Score

0.307EPSS

2017-01-11 04:59 AM
43
cve
cve

CVE-2017-2963

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to handling of the color profile in a TIFF file. Successful exploitation could lead to arbitrary code exe...

7.8CVSS

8.8AI Score

0.007EPSS

2017-01-11 04:59 AM
36
cve
cve

CVE-2017-2964

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to the parsing of JPEG EXIF metadata. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.465EPSS

2017-01-11 04:59 AM
39
cve
cve

CVE-2017-2965

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to TIFF file parsing. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.465EPSS

2017-01-11 04:59 AM
42
Total number of security vulnerabilities529