Lucene search

K

Pdf Reader Security Vulnerabilities

cve
cve

CVE-2010-5209

Multiple untrusted search path vulnerabilities in Nuance PDF Reader 6.0 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) exceptiondumpdll.dll file in the current working directory, as demonstrated by a directory that contains a .pdf file. NOTE: some of these details are...

6.9AI Score

0.001EPSS

2012-09-06 10:41 AM
21
cve
cve

CVE-2013-0113

Nuance PDF Reader 7.0 and PDF Viewer Plus 7.1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document.

8AI Score

0.003EPSS

2013-02-24 11:48 AM
33
cve
cve

CVE-2013-0732

Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table entries.

8.3AI Score

0.055EPSS

2014-03-27 04:55 PM
31