Product:

Acrobat_dc

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1697
Date Id Summary Products Score Patch Annotated
2019-10-23 CVE-2019-8238 Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user. Acrobat_dc, Acrobat_reader_dc N/A
2019-10-17 CVE-2019-8160 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure. Acrobat_dc, Acrobat_reader_dc N/A
2019-10-17 CVE-2019-8064 Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Acrobat_dc, Acrobat_reader_dc N/A
2019-03-05 CVE-2018-19725 Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation. Acrobat_dc, Acrobat_reader_dc N/A
2017-08-11 CVE-2017-3122 Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to Bezier curves. Successful exploitation could lead to arbitrary code execution. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 6.5
2017-04-12 CVE-2017-3013 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-04-12 CVE-2017-3012 Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin. Acrobat, Acrobat_dc, Acrobat_reader_dc, Reader 7.8
2017-12-09 CVE-2017-16419 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The issue is a stack exhaustion problem within the JavaScript API, where the computation does not correctly control the amount of recursion that can happen with respect to system resources. Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc 6.5
2017-12-09 CVE-2017-16384 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in the exif processing module for a PNG file (during XPS conversion). Invalid input leads to a computation where pointer arithmetic results in a location outside valid memory locations belonging to the buffer. An attack can be used to obtain... Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc 8.8
2017-12-09 CVE-2017-16380 An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a security bypass vulnerability for a certain file-type extension. Acrobat maintains both a blacklist and whitelist (the user can specify an allowed attachment). However, any file extensions that are neither on the blacklist nor the whitelist can still be... Acrobat, Acrobat_dc, Acrobat_reader, Acrobat_reader_dc 8.8