Lucene search

K
AdobeAcrobat Dc

1767 matches found

CVE
CVE
added 2021/08/24 6:15 p.m.81 views

CVE-2021-28632

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cu...

7.8CVSS7.6AI score0.43405EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.81 views

CVE-2021-45067

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass m...

5.5CVSS5.2AI score0.01206EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.81 views

CVE-2022-34219

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.07744EPSS
CVE
CVE
added 2023/09/11 2:15 p.m.81 views

CVE-2022-34227

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.05092EPSS
CVE
CVE
added 2022/10/14 8:15 p.m.81 views

CVE-2022-35691

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitatio...

5.5CVSS5.9AI score0.02909EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11209

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability that occurs when reading a JPEG file embedded within XML Paper Specification (XPS) file. Successful exploitation could ...

6.5CVSS8.1AI score0.09967EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11212

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to text output. Successful e...

9.3CVSS9.3AI score0.07216EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11216

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to bitmap transformations. S...

9.3CVSS9.3AI score0.06929EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11226

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image processing engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11241

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to polygons. Successful exploita...

9.3CVSS9.3AI score0.13201EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11254

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS9.3AI score0.1217EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11268

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private JPEG data. Successful exploitatio...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.80 views

CVE-2019-7034

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.80 views

CVE-2019-8017

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arb...

9.8CVSS9.5AI score0.35342EPSS
CVE
CVE
added 2020/03/25 4:15 p.m.80 views

CVE-2020-3792

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.5AI score0.25381EPSS
CVE
CVE
added 2021/04/01 2:15 p.m.80 views

CVE-2021-28545

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check. An unauthenticated attacker would have the ability to completely manipulate data in a certified PDF without invalidating the or...

8.1CVSS7.8AI score0.01636EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.80 views

CVE-2021-44709

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitatio...

9.3CVSS7.8AI score0.03054EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.80 views

CVE-2021-44710

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

9.3CVSS7.7AI score0.07902EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11211

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.30095EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11224

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11228

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

9.3CVSS9.3AI score0.10611EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11233

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to block transfer of pixels....

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11246

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when parsing JPEG data. Successful exploitation could lead to arbitrary code execution.

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.79 views

CVE-2017-16368

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability leads to a stack-based buffer overflow condition in the internal Unicode string ma...

9.3CVSS9.4AI score0.18397EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.79 views

CVE-2021-21042

Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack. An attacker could leverage this vulnerability to byp...

6.5CVSS6.2AI score0.44966EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.79 views

CVE-2021-44701

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

7.8CVSS7.7AI score0.22642EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.79 views

CVE-2022-34220

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.07419EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.79 views

CVE-2022-34223

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.05855EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.79 views

CVE-2023-29320

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. Exploitation of ...

7.8CVSS7.8AI score0.00117EPSS
CVE
CVE
added 2024/05/02 9:16 p.m.79 views

CVE-2024-30303

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.8AI score0.00085EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.78 views

CVE-2015-5089

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.0335EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.78 views

CVE-2016-0946

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS9.5AI score0.05746EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.78 views

CVE-2017-11238

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to curve drawing. Successful...

6.5CVSS8.1AI score0.1083EPSS
CVE
CVE
added 2018/05/19 5:29 p.m.78 views

CVE-2017-11240

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.17152EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.78 views

CVE-2017-11244

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transformation of blocks ...

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.78 views

CVE-2017-2946

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.1474EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.78 views

CVE-2019-8041

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS9.6AI score0.39724EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.78 views

CVE-2020-3744

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.78 views

CVE-2020-3763

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.

10CVSS9.3AI score0.0203EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.78 views

CVE-2021-21046

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation o...

4.3CVSS5.7AI score0.011EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.78 views

CVE-2022-28245

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS5.2AI score0.00926EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.78 views

CVE-2022-35670

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exp...

5.5CVSS5.2AI score0.001EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.78 views

CVE-2023-26425

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS7.4AI score0.02254EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.78 views

CVE-2024-41830

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS7.8AI score0.00057EPSS
CVE
CVE
added 2014/09/17 10:55 a.m.77 views

CVE-2014-0566

Adobe Reader and Acrobat 10.x before 10.1.12 and 11.x before 11.0.09 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0565.

10CVSS7.7AI score0.21346EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-11214

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to rendering a path. Success...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-11249

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when parsing an invalid Enhanced Metafile Format (EMF) record. Successful exploitation c...

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.77 views

CVE-2017-16367

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a type confusion overflow vulnerability. The vulnerability leads...

9.3CVSS9.1AI score0.08675EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.77 views

CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02534EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-3113

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in JavaScript engine when creating large strings. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.04802EPSS
Total number of security vulnerabilities1767