Product:

Acrobat

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1291
Date Id Summary Products Score Patch Annotated
2017-04-12 CVE-2017-3043 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration functionality. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 5.5
2017-04-12 CVE-2017-3042 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in image conversion, related to parsing offsets in TIFF files. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3041 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing font data in the MakeAccessible plugin. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3040 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 image compression module. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3039 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the PPKLite security handler. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3038 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3037 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 9.8
2017-04-12 CVE-2017-3036 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3035 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3034 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8