Lucene search

K
AdobeAcrobat Dc

1767 matches found

CVE
CVE
added 2019/10/17 9:15 p.m.72 views

CVE-2019-8205

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.5AI score0.04124EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.72 views

CVE-2020-9715

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS7.7AI score0.56205EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.72 views

CVE-2021-39855

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of...

6.5CVSS6.3AI score0.02023EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.72 views

CVE-2021-45064

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

7.8CVSS7.7AI score0.16254EPSS
CVE
CVE
added 2022/07/27 5:15 p.m.72 views

CVE-2022-35672

Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage ...

7.8CVSS7.4AI score0.00152EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.72 views

CVE-2023-38224

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.07048EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.72 views

CVE-2023-38240

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.5AI score0.00083EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.72 views

CVE-2024-34100

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.1AI score0.00594EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.71 views

CVE-2016-0931

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttac...

8.8CVSS9.3AI score0.05746EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.71 views

CVE-2016-0936

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 d...

9.3CVSS9.4AI score0.05746EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11210

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing, where the font is embedded in the XML Paper Specification (XPS) file. Successful exploitation coul...

6.5CVSS8.2AI score0.09967EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11223

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the core of the XFA engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11251

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08397EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11271

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transfer of pixel blocks....

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.71 views

CVE-2017-16385

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value in TIFF parsing during ...

9.3CVSS9.2AI score0.27426EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.71 views

CVE-2017-16400

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.08675EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.0298EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3024

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when manipulating PDF annotations. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02807EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3027

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.02518EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3031

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.

4.3CVSS6AI score0.01182EPSS
CVE
CVE
added 2020/01/28 12:15 a.m.71 views

CVE-2019-7131

Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS9.5AI score0.12569EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.71 views

CVE-2019-8016

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.07289EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8188

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

4.3CVSS7.2AI score0.02912EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8190

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8224

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.71 views

CVE-2020-24435

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a heap-based buffer overflow vulnerability in the submitForm function, potentially resulting in arbitrary code execution in the context of the current user. Exploit...

7.8CVSS7.7AI score0.16492EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.71 views

CVE-2020-3748

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.9AI score0.04645EPSS
CVE
CVE
added 2020/03/25 4:15 p.m.71 views

CVE-2020-3793

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.5AI score0.25381EPSS
CVE
CVE
added 2021/02/11 9:15 p.m.71 views

CVE-2021-21059

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbit...

9.3CVSS8.3AI score0.0446EPSS
CVE
CVE
added 2021/08/24 6:15 p.m.71 views

CVE-2021-28554

Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of th...

7.8CVSS7.6AI score0.33254EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.71 views

CVE-2021-44740

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application den...

5.5CVSS5AI score0.00628EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.71 views

CVE-2023-26408

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS7.6AI score0.01412EPSS
CVE
CVE
added 2024/05/02 9:16 p.m.71 views

CVE-2024-30302

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in ...

5.5CVSS5.2AI score0.0002EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.70 views

CVE-2015-5085

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified v...

6.8CVSS6.3AI score0.05694EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11235

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the image conversion engine when decompressing JPEG data. Successful exploitation could lead to arbitrary code executio...

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11237

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08397EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11267

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as JPEG data. Su...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.70 views

CVE-2017-2947

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have a security bypass vulnerability when manipulating Form Data Format (FDF).

5.5CVSS7.2AI score0.00613EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.70 views

CVE-2017-2949

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.9AI score0.17638EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.70 views

CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.

4.3CVSS6AI score0.01294EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.70 views

CVE-2017-3026

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability when manipulating an internal data structure. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.02518EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.70 views

CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.

4.3CVSS6.1AI score0.01182EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.70 views

CVE-2017-3038

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.01692EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.70 views

CVE-2017-3048

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal scan line representation in TIFF files. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.8AI score0.03854EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.70 views

CVE-2019-16452

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.06838EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.70 views

CVE-2019-8010

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.70 views

CVE-2019-8019

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS9.2AI score0.11996EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.70 views

CVE-2019-8185

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2020/07/06 6:15 p.m.70 views

CVE-2019-8251

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclos...

5.5CVSS5.7AI score0.01338EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.70 views

CVE-2020-24434

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

4.3CVSS3.3AI score0.00876EPSS
Total number of security vulnerabilities1767