Lucene search

K
AdobeAcrobat Dc

1767 matches found

CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-3121

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Enhanced Metafile Format (EMF) parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08256EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.77 views

CVE-2019-16450

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.02574EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.77 views

CVE-2019-8049

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

10CVSS9.6AI score0.41502EPSS
CVE
CVE
added 2021/10/15 3:15 p.m.77 views

CVE-2021-40731

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by an out-of-bounds write vulnerability when parsing a crafted JPEG2000 file, which could result in arbitrary code execution in the context ...

7.8CVSS7.7AI score0.05762EPSS
CVE
CVE
added 2022/08/11 3:15 p.m.77 views

CVE-2022-35667

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS7.7AI score0.03574EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.77 views

CVE-2023-38247

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.1AI score0.00083EPSS
CVE
CVE
added 2016/07/13 2:0 a.m.76 views

CVE-2016-4203

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS9.8AI score0.22372EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11231

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in Acrobat/Reader rendering engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11232

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability when processing Enhanced Metafile Format (EMF) data related to brush manipulation. Successful exploitation could lead to a...

6.5CVSS8.1AI score0.10742EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11243

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution.

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11256

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability when generating content using XFA layout engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.76 views

CVE-2017-16361

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability when handling XFDF files.

6.5CVSS7.7AI score0.03786EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.76 views

CVE-2017-3012

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.

9.3CVSS8.4AI score0.01834EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.76 views

CVE-2019-8026

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.76 views

CVE-2020-24426

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

4.3CVSS3.3AI score0.00876EPSS
CVE
CVE
added 2020/03/25 6:15 p.m.76 views

CVE-2020-3806

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.76 views

CVE-2021-21021

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

8.8CVSS8.7AI score0.1344EPSS
CVE
CVE
added 2021/09/02 4:15 p.m.76 views

CVE-2021-21086

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execu...

7.8CVSS7.8AI score0.11755EPSS
CVE
CVE
added 2021/09/02 5:15 p.m.76 views

CVE-2021-28564

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary cod...

8.8CVSS8.6AI score0.31079EPSS
CVE
CVE
added 2023/09/11 2:15 p.m.76 views

CVE-2022-34238

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Expl...

5.5CVSS5.5AI score0.00023EPSS
CVE
CVE
added 2024/12/19 12:15 a.m.76 views

CVE-2022-44517

Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS5.9AI score0.00037EPSS
CVE
CVE
added 2023/01/18 7:15 p.m.76 views

CVE-2023-21606

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interac...

7.8CVSS7.7AI score0.01682EPSS
CVE
CVE
added 2023/01/18 7:15 p.m.76 views

CVE-2023-21610

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user ...

7.8CVSS7.7AI score0.02603EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.76 views

CVE-2024-30284

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7AI score0.00954EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.75 views

CVE-2017-11234

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF data related to the way how the components of each pixel are stored...

9.3CVSS9.4AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.75 views

CVE-2017-11239

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to text strings. Successful ...

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.75 views

CVE-2017-11269

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) image stream data. Successful exploitatio...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.75 views

CVE-2017-16362

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of an out of bounds read vulnerability in the MakeAccesible plugin,...

9.3CVSS8.9AI score0.08675EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.75 views

CVE-2017-16379

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a type confusion overflow vulnerability in the graphics renderin...

9.3CVSS9.1AI score0.08675EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.75 views

CVE-2017-2940

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing JPEG 2000 files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.05107EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.75 views

CVE-2019-8003

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.75 views

CVE-2019-8172

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.75 views

CVE-2019-8212

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.0527EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.75 views

CVE-2021-21035

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

8.8CVSS8.7AI score0.1344EPSS
CVE
CVE
added 2021/10/15 3:15 p.m.75 views

CVE-2021-40729

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to by...

4.3CVSS3.5AI score0.0034EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.75 views

CVE-2021-44739

Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this ...

4.3CVSS4AI score0.01723EPSS
CVE
CVE
added 2022/07/27 5:15 p.m.75 views

CVE-2022-35669

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Expl...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.75 views

CVE-2024-34101

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS5.8AI score0.00024EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11217

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing of Unicode text s...

6.5CVSS8.2AI score0.09967EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11220

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.13201EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11221

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the annotation functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.2AI score0.13237EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.74 views

CVE-2017-16417

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.06981EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.74 views

CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine.

4.3CVSS6AI score0.00852EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.74 views

CVE-2017-3050

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of GIF files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.08754EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.74 views

CVE-2019-16462

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.03619EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7041

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.

8.8CVSS8.9AI score0.02474EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7042

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.2AI score0.09704EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.74 views

CVE-2019-8037

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

4.3CVSS6AI score0.02393EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.74 views

CVE-2020-3745

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04383EPSS
CVE
CVE
added 2021/02/11 9:15 p.m.74 views

CVE-2021-21058

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbit...

9.3CVSS8.3AI score0.02483EPSS
Total number of security vulnerabilities1767