Lucene search

K

935 matches found

CVE
CVE
added 2018/02/27 5:29 a.m.64 views

CVE-2018-4903

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01287EPSS
CVE
CVE
added 2023/09/11 2:15 p.m.64 views

CVE-2019-16471

Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS8.8AI score0.00113EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.64 views

CVE-2021-21060

Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper input validation vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the...

4.6CVSS5.8AI score0.00232EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.64 views

CVE-2021-28635

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user...

9.3CVSS7.8AI score0.26493EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.64 views

CVE-2021-28641

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

7.8CVSS7.9AI score0.51489EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.64 views

CVE-2021-28643

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Type Confusion vulnerability. An unauthenticated attacker could leverage this vulnerability to disclose sensitive memory information in the context of the current...

4.3CVSS3.5AI score0.00521EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.64 views

CVE-2021-39857

Adobe Acrobat Reader DC add-on for Internet Explorer versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to check for existence of ...

4.3CVSS5.2AI score0.01153EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.64 views

CVE-2021-44705

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

9.3CVSS7.7AI score0.02299EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.64 views

CVE-2021-45061

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction...

9.3CVSS7.7AI score0.0167EPSS
CVE
CVE
added 2023/01/18 7:15 p.m.64 views

CVE-2023-21612

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the context of the current user. Exploi...

7.8CVSS7.5AI score0.00091EPSS
CVE
CVE
added 2024/02/15 1:15 p.m.64 views

CVE-2024-20727

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.7AI score0.00753EPSS
CVE
CVE
added 2024/02/15 1:15 p.m.64 views

CVE-2024-20747

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interactio...

5.5CVSS5.6AI score0.00055EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.64 views

CVE-2024-30310

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.1AI score0.00716EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.63 views

CVE-2015-4452

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified v...

9.3CVSS6.3AI score0.05694EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.63 views

CVE-2015-5088

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.0335EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.63 views

CVE-2015-5091

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to cause a denial of service via invalid data.

7.8CVSS6.3AI score0.02613EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.63 views

CVE-2015-5095

Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via un...

10CVSS7.4AI score0.03731EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.63 views

CVE-2015-5110

Stack-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via uns...

6.8CVSS7.9AI score0.0344EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.63 views

CVE-2015-6693

The signatureSetSeedValue method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code or...

6.8CVSS7.5AI score0.19689EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.63 views

CVE-2015-6697

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to obtain sensitive information about color objects from process ...

6.8CVSS5.8AI score0.01851EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.63 views

CVE-2015-6722

The CBSharedReviewStatusDialog method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript AP...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/15 12:0 a.m.63 views

CVE-2015-7829

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows mishandle junctions in the Synchronizer directory, which allows attackers to delete arbitr...

1.9CVSS6.5AI score0.01042EPSS
CVE
CVE
added 2018/05/19 5:29 p.m.63 views

CVE-2017-11250

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.17152EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.63 views

CVE-2017-16369

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a Same Origin Policy security bypass vulnerability, affecting fi...

6.5CVSS7.5AI score0.07498EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.63 views

CVE-2017-16386

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.01933EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.63 views

CVE-2017-16399

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This issue is due to an untrusted pointer dereference in the XPS parsing module. In this scenario, th...

9.3CVSS8.6AI score0.09178EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.63 views

CVE-2017-16402

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.08675EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.63 views

CVE-2018-4912

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01979EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.63 views

CVE-2018-4987

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.5AI score0.04494EPSS
CVE
CVE
added 2021/09/02 5:15 p.m.63 views

CVE-2021-28557

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to leak sensitive system information in the context of t...

4.3CVSS5.6AI score0.01316EPSS
CVE
CVE
added 2021/09/02 5:15 p.m.63 views

CVE-2021-28561

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the ...

8.8CVSS8.8AI score0.08069EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.63 views

CVE-2021-35984

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Null pointer dereference vulnerability. An authenticated attacker could leverage this vulnerability achieve an application denial-of-service in the context of the...

6.5CVSS6AI score0.00793EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.63 views

CVE-2021-44704

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

9.3CVSS7.7AI score0.07921EPSS
CVE
CVE
added 2022/10/14 8:15 p.m.63 views

CVE-2022-38449

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.1AI score0.00064EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.63 views

CVE-2023-38248

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.1AI score0.00083EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.63 views

CVE-2024-34095

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7AI score0.00207EPSS
CVE
CVE
added 2009/10/19 10:30 p.m.62 views

CVE-2009-2996

Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2985.

9.3CVSS7.7AI score0.19987EPSS
CVE
CVE
added 2010/01/13 7:30 p.m.62 views

CVE-2009-3954

The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a "DLL-loading vulnerability."

10CVSS7.4AI score0.06276EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.62 views

CVE-2015-5114

Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via un...

10CVSS7.4AI score0.03731EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.62 views

CVE-2015-6699

The addForegroundSprite function in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtain sensitive informat...

4.3CVSS5.7AI score0.01851EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.62 views

CVE-2015-6701

The ambientIlluminationColor property implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtai...

4.3CVSS5.7AI score0.01851EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.62 views

CVE-2015-7617

Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code by lev...

6.8CVSS7.2AI score0.04034EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.62 views

CVE-2016-0939

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memo...

8.8CVSS9.5AI score0.05746EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.62 views

CVE-2016-0941

Use-after-free vulnerability in the Search object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via...

8.8CVSS8.8AI score0.06384EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.62 views

CVE-2016-0947

Untrusted search path vulnerability in Adobe Download Manager, as used in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X, allows local users to gain privileges v...

7.8CVSS8.3AI score0.00177EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.62 views

CVE-2017-16383

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability when processing a JPEG file embedd...

9.3CVSS9.1AI score0.08649EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.62 views

CVE-2017-16390

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript engine API. The...

9.3CVSS9.1AI score0.0413EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.62 views

CVE-2017-16392

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value in the JPEG processing ...

9.3CVSS9.2AI score0.26272EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.62 views

CVE-2017-16395

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value in the image conversion...

9.3CVSS9.2AI score0.26272EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.62 views

CVE-2017-16420

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.08675EPSS
Total number of security vulnerabilities935