Lucene search

K

Adobe Security Vulnerabilities

cve
cve

CVE-2016-0931

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttac...

8.8CVSS

9.3AI Score

0.059EPSS

2016-01-14 05:59 AM
33
cve
cve

CVE-2016-0932

Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via un...

8.8CVSS

8.8AI Score

0.129EPSS

2016-01-14 05:59 AM
40
cve
cve

CVE-2016-0933

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
34
cve
cve

CVE-2016-0934

Use-after-free vulnerability in AGM.dll in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF doc...

8.8CVSS

8.8AI Score

0.129EPSS

2016-01-14 05:59 AM
44
cve
cve

CVE-2016-0935

Double free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a crafted ExtGState dictionary.

8.8CVSS

9.2AI Score

0.039EPSS

2016-01-14 05:59 AM
51
cve
cve

CVE-2016-0936

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 d...

8.8CVSS

9.4AI Score

0.059EPSS

2016-01-14 05:59 AM
39
cve
cve

CVE-2016-0937

Use-after-free vulnerability in the OCG object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via un...

8.8CVSS

8.8AI Score

0.129EPSS

2016-01-14 05:59 AM
41
cve
cve

CVE-2016-0938

The AcroForm plugin in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code or cause a denial of service (memory corruption)...

8.8CVSS

9.4AI Score

0.059EPSS

2016-01-14 05:59 AM
42
cve
cve

CVE-2016-0939

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memo...

8.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
35
cve
cve

CVE-2016-0940

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

8.9AI Score

0.129EPSS

2016-01-14 05:59 AM
34
cve
cve

CVE-2016-0941

Use-after-free vulnerability in the Search object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via...

8.8CVSS

8.8AI Score

0.129EPSS

2016-01-14 05:59 AM
41
cve
cve

CVE-2016-0942

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
36
cve
cve

CVE-2016-0943

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X mishandle the Global object, which allows attackers to bypass JavaScript API execution restrictions via unspecifie...

8.8CVSS

9AI Score

0.029EPSS

2016-01-14 05:59 AM
38
cve
cve

CVE-2016-0944

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
32
cve
cve

CVE-2016-0945

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
38
cve
cve

CVE-2016-0946

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.5AI Score

0.059EPSS

2016-01-14 05:59 AM
49
cve
cve

CVE-2016-0947

Untrusted search path vulnerability in Adobe Download Manager, as used in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X, allows local users to gain privileges v...

7.8CVSS

8.3AI Score

0.001EPSS

2016-01-14 05:59 AM
41
cve
cve

CVE-2016-0948

Cross-site request forgery (CSRF) vulnerability in Adobe Connect before 9.5.2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.

8.8CVSS

9.2AI Score

0.001EPSS

2016-02-10 08:59 PM
18
cve
cve

CVE-2016-0949

Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a URL.

9.8CVSS

9.3AI Score

0.007EPSS

2016-02-10 08:59 PM
23
cve
cve

CVE-2016-0950

Adobe Connect before 9.5.2 allows remote attackers to spoof the user interface via unspecified vectors.

5.3CVSS

6.1AI Score

0.003EPSS

2016-02-10 08:59 PM
18
cve
cve

CVE-2016-0951

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0952

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0953.

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
80
cve
cve

CVE-2016-0953

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0951 and CVE-2016-0952.

9.8CVSS

9.7AI Score

0.013EPSS

2016-02-10 08:59 PM
84
cve
cve

CVE-2016-0954

Adobe Digital Editions before 4.5.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

9.8CVSS

9.6AI Score

0.014EPSS

2016-03-09 11:59 AM
32
cve
cve

CVE-2016-0955

Cross-site scripting (XSS) vulnerability in Adobe Experience Manager (AEM) 6.1.0 allows remote authenticated users to inject arbitrary web script or HTML via a folder title field that is mishandled in the Deletion popup dialog.

6.1CVSS

5.8AI Score

0.012EPSS

2016-02-10 08:59 PM
18
cve
cve

CVE-2016-0956

The Servlets Post component 2.3.6 in Apache Sling, as used in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0, allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7AI Score

0.027EPSS

2016-02-10 08:59 PM
64
cve
cve

CVE-2016-0957

Dispatcher before 4.1.5 in Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 does not properly implement a URL filter, which allows remote attackers to bypass dispatcher rules via unspecified vectors.

7.5CVSS

7.4AI Score

0.033EPSS

2016-02-10 08:59 PM
34
2
cve
cve

CVE-2016-0958

Adobe Experience Manager 5.6.1, 6.0.0, and 6.1.0 might allow remote attackers to have an unspecified impact via a crafted serialized Java object.

7.5CVSS

7.5AI Score

0.004EPSS

2016-02-10 08:59 PM
27
cve
cve

CVE-2016-0959

Use after free vulnerability in Adobe Flash Player Desktop Runtime before 20.0.0.267, Adobe Flash Player Extended Support Release before 18.0.0.324, Adobe Flash Player for Google Chrome before 20.0.0.267, Adobe Flash Player for Microsoft Edge and Internet Explorer 11 before 20.0.0.267, Adobe Flash ...

9.8CVSS

9.2AI Score

0.004EPSS

2017-06-27 08:29 PM
38
cve
cve

CVE-2016-0960

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial...

8.8CVSS

9AI Score

0.806EPSS

2016-03-12 03:59 PM
40
cve
cve

CVE-2016-0961

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial...

8.8CVSS

9AI Score

0.806EPSS

2016-03-12 03:59 PM
44
cve
cve

CVE-2016-0962

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial...

8.8CVSS

9AI Score

0.806EPSS

2016-03-12 03:59 PM
35
cve
cve

CVE-2016-0963

Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary c...

8.8CVSS

9AI Score

0.941EPSS

2016-03-12 03:59 PM
38
In Wild
cve
cve

CVE-2016-0964

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
43
cve
cve

CVE-2016-0965

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
40
cve
cve

CVE-2016-0966

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
41
cve
cve

CVE-2016-0967

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
48
cve
cve

CVE-2016-0968

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
39
cve
cve

CVE-2016-0969

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
43
cve
cve

CVE-2016-0970

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
41
cve
cve

CVE-2016-0971

Heap-based buffer overflow in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbit...

8.8CVSS

9AI Score

0.566EPSS

2016-02-10 08:59 PM
40
cve
cve

CVE-2016-0972

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
39
cve
cve

CVE-2016-0973

Use-after-free vulnerability in the URLRequest object implementation in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20...

8.8CVSS

8.8AI Score

0.842EPSS

2016-02-10 08:59 PM
42
In Wild
cve
cve

CVE-2016-0974

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arb...

8.8CVSS

8.9AI Score

0.842EPSS

2016-02-10 08:59 PM
47
In Wild
2
cve
cve

CVE-2016-0975

Use-after-free vulnerability in the instanceof function in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allo...

8.8CVSS

8.8AI Score

0.842EPSS

2016-02-10 08:59 PM
33
In Wild
cve
cve

CVE-2016-0976

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
40
cve
cve

CVE-2016-0977

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
41
cve
cve

CVE-2016-0978

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
37
cve
cve

CVE-2016-0979

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
34
cve
cve

CVE-2016-0980

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of ...

8.8CVSS

9.2AI Score

0.44EPSS

2016-02-10 08:59 PM
46
Total number of security vulnerabilities5695