Lucene search

K
AdobeReader

109 matches found

CVE
CVE
added 2010/04/22 2:30 p.m.224 views

CVE-2010-1278

Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

9.3CVSS8AI score0.13928EPSS
CVE
CVE
added 2012/01/10 9:55 p.m.149 views

CVE-2011-4372

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4373.

9.8CVSS9.7AI score0.08394EPSS
CVE
CVE
added 2012/01/19 7:55 p.m.137 views

CVE-2011-4374

Integer overflow in Adobe Reader 9.x before 9.4.6 on Linux allows attackers to execute arbitrary code via unspecified vectors.

9.3CVSS7.8AI score0.05566EPSS
CVE
CVE
added 2009/03/25 1:30 a.m.135 views

CVE-2009-1062

Adobe Acrobat Reader 9 before 9.1, 8 before 8.1.4, and 7 before 7.1.1 might allow remote attackers to trigger memory corruption and possibly execute arbitrary code via unknown attack vectors related to JBIG2, a different vulnerability than CVE-2009-0193 and CVE-2009-1061.

9.3CVSS7.9AI score0.13522EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.85 views

CVE-2017-3036

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code executi...

9.3CVSS8.9AI score0.07785EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11212

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to text output. Successful e...

9.3CVSS9.3AI score0.07216EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11216

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to bitmap transformations. S...

9.3CVSS9.3AI score0.06929EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11226

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image processing engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11241

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to polygons. Successful exploita...

9.3CVSS9.3AI score0.13201EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.80 views

CVE-2017-11268

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private JPEG data. Successful exploitatio...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11211

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.30095EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11224

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA layout engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.79 views

CVE-2017-11228

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing JPEG 2000 (JP2) code stream data. Successful exploitation could lead to ...

9.3CVSS9.3AI score0.10611EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.78 views

CVE-2017-2946

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability when parsing the segment for storing non-graphic information. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.1474EPSS
CVE
CVE
added 2009/10/13 10:30 a.m.77 views

CVE-2009-3459

Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009. NOTE: some of these details are obtained ...

9.3CVSS7.6AI score0.89517EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-11214

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to rendering a path. Success...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.77 views

CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02534EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-3113

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in JavaScript engine when creating large strings. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.04802EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.77 views

CVE-2017-3121

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Enhanced Metafile Format (EMF) parser. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08256EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11231

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in Acrobat/Reader rendering engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.76 views

CVE-2017-11256

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability when generating content using XFA layout engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.76 views

CVE-2017-3012

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.

9.3CVSS8.4AI score0.01834EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.75 views

CVE-2017-11234

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing TIFF data related to the way how the components of each pixel are stored...

9.3CVSS9.4AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.75 views

CVE-2017-11269

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) image stream data. Successful exploitatio...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.75 views

CVE-2017-2940

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability when processing JPEG 2000 files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.05107EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11220

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.13201EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.74 views

CVE-2017-11221

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the annotation functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.2AI score0.13237EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.74 views

CVE-2017-3050

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of GIF files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.08754EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.73 views

CVE-2017-11259

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data. Successful exploitation cou...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.73 views

CVE-2017-11270

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data representing icons. Successf...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11219

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA rendering engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11261

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data and the embedded TIF image. ...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.72 views

CVE-2017-11262

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing ASCII text string...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.72 views

CVE-2017-2950

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.04922EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.72 views

CVE-2017-2951

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.04922EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.72 views

CVE-2017-2957

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to collaboration functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.0302EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.72 views

CVE-2017-3014

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in XML Forms Architecture (XFA) related to reset form functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.02671EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.72 views

CVE-2017-3040

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 image compression module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02877EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.72 views

CVE-2017-3054

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to manipulation of EMF files. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02877EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.72 views

CVE-2017-3055

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.08748EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11223

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the core of the XFA engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.05069EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11251

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the JPEG 2000 parsing module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08397EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.71 views

CVE-2017-11271

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to transfer of pixel blocks....

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.0298EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3024

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when manipulating PDF annotations. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.9AI score0.02807EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.71 views

CVE-2017-3027

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary code execution.

9.3CVSS8.8AI score0.02518EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11235

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the image conversion engine when decompressing JPEG data. Successful exploitation could lead to arbitrary code executio...

9.3CVSS9.3AI score0.0504EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11237

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing module. Successful exploitation could lead to arbitrary code execution.

9.3CVSS9.3AI score0.08397EPSS
CVE
CVE
added 2017/08/11 7:29 p.m.70 views

CVE-2017-11267

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) private data interpreted as JPEG data. Su...

9.3CVSS9.3AI score0.07932EPSS
CVE
CVE
added 2017/01/11 4:59 a.m.70 views

CVE-2017-2949

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.9AI score0.17638EPSS
Total number of security vulnerabilities109