Product:

Acrobat

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1291
Date Id Summary Products Score Patch Annotated
2017-01-24 CVE-2017-2972 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-24 CVE-2017-2971 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-24 CVE-2017-2970 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2967 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the XFA engine related to a form's structure and organization. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2966 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the image conversion engine related to parsing malformed TIFF segments. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2965 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to TIFF file parsing. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2964 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to the parsing of JPEG EXIF metadata. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2963 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to handling of the color profile in a TIFF file. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2962 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable type confusion vulnerability in the XSLT engine related to localization functionality. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-01-11 CVE-2017-2961 Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to validation functionality. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8