Lucene search

K

935 matches found

CVE
CVE
added 2018/07/20 7:29 p.m.60 views

CVE-2018-5010

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.09268EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.60 views

CVE-2020-24429

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a signature verification bypass that could result in local privilege escalation. Exploitation of this issue requires user interaction in that a victim mus...

7.8CVSS7.2AI score0.00121EPSS
CVE
CVE
added 2021/09/02 5:15 p.m.60 views

CVE-2021-28558

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Heap-based buffer overflow vulnerability in the PDFLibTool component. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary...

8.8CVSS8.8AI score0.41537EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.60 views

CVE-2021-28638

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the ...

7.8CVSS7.9AI score0.42197EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.60 views

CVE-2021-39838

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetCaption action that could result in arbitrary code execution in the context of the current...

7.8CVSS7.6AI score0.56988EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.60 views

CVE-2021-44742

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS4.7AI score0.0862EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.60 views

CVE-2023-38229

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must op...

7.8CVSS7.6AI score0.04406EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.60 views

CVE-2023-38230

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS5.2AI score0.00104EPSS
CVE
CVE
added 2009/10/19 10:30 p.m.59 views

CVE-2009-2990

Array index error in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow attackers to execute arbitrary code via unspecified vectors.

9.3CVSS7.3AI score0.87912EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.59 views

CVE-2014-8450

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.0335EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.59 views

CVE-2015-5092

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.0335EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-5586

Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via un...

10CVSS7.3AI score0.04034EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-6703

The loadFlashMovie function in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to obtain sensitive information f...

4.3CVSS5.7AI score0.01851EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-6707

The ANSendForReview method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-6712

The ANSendApprovalToAuthorEnabled method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-6720

The ANRunSharedReviewEmailStep method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript AP...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-6724

The ANSendForApproval method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API executi...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.59 views

CVE-2015-7624

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.01935EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.59 views

CVE-2016-0940

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS8.9AI score0.06384EPSS
CVE
CVE
added 2018/05/19 5:29 p.m.59 views

CVE-2017-11307

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.17152EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.59 views

CVE-2017-16396

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value in the TIFF processing ...

9.3CVSS9.2AI score0.26272EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.59 views

CVE-2017-16413

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a computation that writes data past the end of the intended buffer; th...

9.3CVSS9.2AI score0.11586EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.59 views

CVE-2018-12754

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.5AI score0.23877EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.59 views

CVE-2018-12782

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.28881EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.59 views

CVE-2018-4995

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\n' POST injection vulnerability. Successful exploitation could lead to a security bypass.

9.8CVSS9.2AI score0.00442EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.59 views

CVE-2021-39841

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Type Confusion vulnerability. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current user. Exploitation of this iss...

7.8CVSS7.5AI score0.12188EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.59 views

CVE-2021-44715

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS4.2AI score0.02146EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.59 views

CVE-2023-26417

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.01674EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.59 views

CVE-2023-38235

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.5AI score0.00083EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.59 views

CVE-2023-38242

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.1AI score0.00083EPSS
CVE
CVE
added 2024/02/15 1:15 p.m.59 views

CVE-2024-20729

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.8AI score0.01116EPSS
CVE
CVE
added 2024/05/02 9:16 p.m.59 views

CVE-2024-30301

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.8AI score0.00085EPSS
CVE
CVE
added 2025/03/11 6:15 p.m.59 views

CVE-2025-27162

Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must ...

7.8CVSS7.3AI score0.0004EPSS
CVE
CVE
added 2009/03/25 1:30 a.m.58 views

CVE-2009-1061

Unspecified vulnerability in Adobe Acrobat Reader 9 before 9.1, 8 before 8.1.4, and 7 before 7.1.1 might allow remote attackers to execute arbitrary code via unknown attack vectors related to JBIG2 and "input validation," a different vulnerability than CVE-2009-0193 and CVE-2009-1062.

9.3CVSS7.7AI score0.13522EPSS
CVE
CVE
added 2009/10/19 10:30 p.m.58 views

CVE-2009-2980

Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.

9.3CVSS7.8AI score0.48748EPSS
CVE
CVE
added 2010/01/13 7:30 p.m.58 views

CVE-2009-3956

The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a "script injection vulnerability," as demonstrated by Acrobat Forms Data Form...

10CVSS5.7AI score0.05446EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.58 views

CVE-2015-4450

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive infor...

5CVSS6AI score0.0335EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.58 views

CVE-2016-0932

Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via un...

8.8CVSS8.8AI score0.06384EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.58 views

CVE-2016-0942

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS9.5AI score0.05746EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.58 views

CVE-2016-0943

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X mishandle the Global object, which allows attackers to bypass JavaScript API execution restrictions via unspecifie...

8.8CVSS9AI score0.06053EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.58 views

CVE-2017-16387

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.08675EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.58 views

CVE-2018-12755

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.5AI score0.23877EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.58 views

CVE-2018-12784

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS9.4AI score0.25974EPSS
CVE
CVE
added 2018/05/19 5:29 p.m.58 views

CVE-2018-4917

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.6AI score0.03408EPSS
CVE
CVE
added 2023/09/11 2:15 p.m.58 views

CVE-2019-16470

Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS8.3AI score0.00116EPSS
CVE
CVE
added 2021/09/02 5:15 p.m.58 views

CVE-2021-28555

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to sensitive information in the context of...

6.5CVSS7AI score0.02078EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.58 views

CVE-2021-39844

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue req...

4.3CVSS3.5AI score0.0071EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.58 views

CVE-2023-26421

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Integer Underflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a v...

7.8CVSS7.6AI score0.01735EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.58 views

CVE-2023-29303

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requ...

5.5CVSS5.2AI score0.00104EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.58 views

CVE-2023-38227

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.05871EPSS
Total number of security vulnerabilities935