Vulnerabilities > Adobe > Acrobat Reader > 7.1.1

DATE CVE VULNERABILITY TITLE RISK
2008-11-05 CVE-2008-4815 Permissions, Privileges, and Access Controls vulnerability in Adobe Acrobat and Acrobat Reader
Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH.
network
low complexity
unix adobe CWE-264
7.5
2008-11-05 CVE-2008-4814 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Unspecified vulnerability in a JavaScript method in Adobe Reader and Acrobat 8.1.2 and earlier, and before 7.1.1, allows remote attackers to execute arbitrary code via unknown vectors, related to an "input validation issue."
network
adobe CWE-20
critical
9.3
2008-11-05 CVE-2008-4813 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 8.1.2 and earlier, and before 7.1.1, allow remote attackers to execute arbitrary code via a crafted PDF document that (1) performs unspecified actions on a Collab object that trigger memory corruption, related to a GetCosObj method; or (2) contains a malformed PDF object that triggers memory corruption during parsing.
network
adobe CWE-399
critical
9.3
2008-11-05 CVE-2008-4812 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Array index error in Adobe Reader and Acrobat, and the Explorer extension (aka AcroRd32Info), 8.1.2, 8.1.1, and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that triggers an out-of-bounds write, related to parsing of Type 1 fonts.
network
adobe CWE-20
critical
9.3
2008-11-04 CVE-2008-2992 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.
network
adobe CWE-119
critical
9.3
2008-06-04 CVE-2008-2549 Remote Denial Of Service vulnerability in Adobe Reader
Adobe Acrobat Reader 8.1.2 and earlier, and before 7.1.1, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed PDF document, as demonstrated by 2008-HI2.pdf.
network
adobe
4.3
2008-05-08 CVE-2008-2042 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly 8.1.1 exposes a dangerous method, which allows remote attackers to execute arbitrary commands or trigger a buffer overflow via a crafted PDF file that invokes app.checkForUpdate with a malicious callback function.
network
adobe CWE-20
critical
9.3
2008-02-12 CVE-2008-0726 Numeric Errors vulnerability in Adobe Acrobat and Acrobat Reader
Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.
network
adobe CWE-189
critical
9.3
2008-02-12 CVE-2007-5666 Code Injection vulnerability in Adobe Acrobat and Acrobat Reader
Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader's current working directory.
local
high complexity
adobe CWE-94
6.2
2008-02-12 CVE-2007-5663 Code Injection vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in.
network
adobe CWE-94
critical
9.3