Product:

Acrobat

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1291
Date Id Summary Products Score Patch Annotated
2017-08-11 CVE-2017-11229 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has a security bypass vulnerability when manipulating Forms Data Format (FDF). Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc, Reader 8.8
2017-08-11 CVE-2017-11217 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to drawing of Unicode text strings. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc, Reader 6.5
2017-08-11 CVE-2017-11210 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the font parsing, where the font is embedded in the XML Paper Specification (XPS) file. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc, Reader 6.5
2017-08-11 CVE-2017-11209 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability that occurs when reading a JPEG file embedded within XML Paper Specification (XPS) file. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc, Reader 6.5
2009-02-20 CVE-2009-0658 Buffer overflow in Adobe Reader 9.0 and earlier, and Acrobat 9.0 and earlier, allows remote attackers to execute arbitrary code via a crafted PDF document, related to a non-JavaScript function call and possibly an embedded JBIG2 image stream, as exploited in the wild in February 2009 by Trojan.Pidief.E. Acrobat, Acrobat_reader N/A
2017-08-11 CVE-2017-3124 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the picture exchange (PCX) file format parsing module. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 9.8
2017-08-11 CVE-2017-3123 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data drawing position definition. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 8.8
2017-08-11 CVE-2017-3121 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Enhanced Metafile Format (EMF) parser. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 8.8
2017-08-11 CVE-2017-3120 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA parsing engine when handling certain types of internal instructions. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 8.8
2017-08-11 CVE-2017-3119 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in Acrobat/Reader 11.0.19 engine. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 8.8