Lucene search

K

935 matches found

CVE
CVE
added 2022/01/14 8:15 p.m.75 views

CVE-2021-44739

Acrobat Reader DC ActiveX Control versions 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this ...

4.3CVSS4AI score0.01723EPSS
CVE
CVE
added 2022/07/27 5:15 p.m.75 views

CVE-2022-35669

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Expl...

5.5CVSS5.1AI score0.00034EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.75 views

CVE-2024-34101

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS5.8AI score0.00024EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11217

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing of Unicode text s...

6.5CVSS8.2AI score0.09967EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11220

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.13201EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11221

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the annotation functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.2AI score0.13237EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.74 views

CVE-2017-16417

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.06981EPSS
CVE
CVE
added 2021/02/11 9:15 p.m.74 views

CVE-2021-21058

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbit...

9.3CVSS8.3AI score0.02483EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.74 views

CVE-2021-28639

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current use...

9.3CVSS7.8AI score0.174EPSS
CVE
CVE
added 2021/08/20 7:15 p.m.74 views

CVE-2021-28640

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability. An authenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user....

7.3CVSS7.2AI score0.11491EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.74 views

CVE-2021-44741

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application den...

5.5CVSS5AI score0.00628EPSS
CVE
CVE
added 2024/02/15 1:15 p.m.74 views

CVE-2024-20728

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.7AI score0.00753EPSS
CVE
CVE
added 2024/09/13 9:15 a.m.74 views

CVE-2024-45112

Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Type Confusion vulnerability that could result in arbitrary code execution in the context of the current user. This issue occurs when a resource is accessed using a type that is not compatib...

7.8CVSS7.6AI score0.00052EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.73 views

CVE-2016-0935

Double free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a crafted ExtGState dictionary.

8.8CVSS9.2AI score0.06053EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.73 views

CVE-2016-0938

The AcroForm plugin in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code or cause a denial of service (memory corruption)...

9.3CVSS9.4AI score0.05746EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.73 views

CVE-2017-11236

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the internal handling of UTF-16 literal strings. Successful exploitation could lead to arbitrary code execution.

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.73 views

CVE-2017-11259

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation cou...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.73 views

CVE-2017-11270

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data representing icons. Successf...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2018/05/19 5:29 p.m.73 views

CVE-2017-11308

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.6AI score0.22411EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.73 views

CVE-2017-16363

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in the module that handles character codes for cert...

9.3CVSS9AI score0.17919EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.73 views

CVE-2017-16366

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability in the AcroPDF plugin.

7.5CVSS8.3AI score0.05211EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.73 views

CVE-2021-21037

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Path Traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

7.8CVSS7.9AI score0.12384EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.73 views

CVE-2021-44707

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction...

9.3CVSS7.7AI score0.00555EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.73 views

CVE-2021-44708

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitatio...

9.3CVSS7.8AI score0.03054EPSS
CVE
CVE
added 2022/10/14 8:15 p.m.73 views

CVE-2022-42342

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.7AI score0.0003EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.73 views

CVE-2024-30312

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user in...

5.5CVSS5.7AI score0.0003EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.73 views

CVE-2024-34094

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7AI score0.00216EPSS
CVE
CVE
added 2008/11/05 3:0 p.m.72 views

CVE-2008-4817

The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption.

9.3CVSS7.2AI score0.17067EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11219

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA rendering engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11248

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to pixel block transfer. Suc...

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11255

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF color map data. Successful exploitation could lead to arbitrary cod...

6.5CVSS8.2AI score0.1083EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11261

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded TIF image. ...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11262

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing ASCII text string...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.72 views

CVE-2017-16393

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript engine. The mis...

9.3CVSS9.1AI score0.0413EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.72 views

CVE-2017-16401

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the ta...

9.3CVSS8.8AI score0.08675EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.72 views

CVE-2021-39855

Acrobat Reader DC ActiveX Control versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of...

6.5CVSS6.3AI score0.02023EPSS
CVE
CVE
added 2022/01/14 8:15 p.m.72 views

CVE-2021-45064

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of ...

7.8CVSS7.7AI score0.16254EPSS
CVE
CVE
added 2022/07/27 5:15 p.m.72 views

CVE-2022-35672

Adobe Acrobat Reader version 22.001.20085 (and earlier), 20.005.30314 (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage ...

7.8CVSS7.4AI score0.00152EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.72 views

CVE-2023-38224

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.07048EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.72 views

CVE-2023-38240

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.5AI score0.00083EPSS
CVE
CVE
added 2024/05/15 10:15 a.m.72 views

CVE-2024-34100

Acrobat Reader versions 20.005.30574, 24.002.20736 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.1AI score0.00594EPSS
CVE
CVE
added 2008/11/05 3:0 p.m.71 views

CVE-2008-4816

Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors.

4.3CVSS6.3AI score0.03093EPSS
CVE
CVE
added 2012/04/10 11:55 p.m.71 views

CVE-2012-0777

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

6.8CVSS9.5AI score0.11992EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.71 views

CVE-2016-0931

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttac...

8.8CVSS9.3AI score0.05746EPSS
CVE
CVE
added 2016/01/14 5:59 a.m.71 views

CVE-2016-0936

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 d...

9.3CVSS9.4AI score0.05746EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11210

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing, where the font is embedded in the XML Paper Specification (XPS) file. Successful exploitation coul...

6.5CVSS8.2AI score0.09967EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11223

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the core of the XFA engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11251

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08397EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11271

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transfer of pixel blocks....

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/12/09 6:29 a.m.71 views

CVE-2017-16385

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer access with an incorrect length value in TIFF parsing during ...

9.3CVSS9.2AI score0.27426EPSS
Total number of security vulnerabilities935