Vulnerabilities > Adobe > Acrobat > 10.0

DATE CVE VULNERABILITY TITLE RISK
2011-02-10 CVE-2011-0587 Cross-Site Scripting vulnerability in Adobe Acrobat and Acrobat Reader
Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-0604.
4.3
2011-02-10 CVE-2011-0586 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X do not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.
network
adobe apple microsoft CWE-20
critical
9.3
2011-02-10 CVE-2011-0585 Remote Denial of Service vulnerability in Adobe Acrobat and Reader
Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0565.
network
adobe apple microsoft
critical
9.3
2011-02-10 CVE-2011-0570 DLL Loading Arbitrary Code Execution vulnerability in Adobe Acrobat and Reader
Untrusted search path vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, a different vulnerability than CVE-2011-0562 and CVE-2011-0588.
6.9
2011-02-10 CVE-2011-0568 Remote Denial of Service vulnerability in Adobe Acrobat and Reader
Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.
network
adobe apple
6.8
2011-02-10 CVE-2011-0567 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
AcroRd32.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image that triggers an incorrect pointer calculation, leading to heap memory corruption, a different vulnerability than CVE-2011-0566 and CVE-2011-0603.
network
adobe apple microsoft CWE-119
critical
9.3
2011-02-10 CVE-2011-0566 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image, a different vulnerability than CVE-2011-0567 and CVE-2011-0603.
network
adobe apple microsoft CWE-119
critical
9.3
2011-02-10 CVE-2011-0565 Remote Denial of Service vulnerability in Adobe Acrobat and Reader
Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than CVE-2011-0585.
network
adobe apple microsoft
critical
9.3
2011-02-10 CVE-2011-0564 Permissions, Privileges, and Access Controls vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows use weak permissions for unspecified files, which allows attackers to gain privileges via unknown vectors.
network
adobe microsoft CWE-264
critical
9.3
2011-02-10 CVE-2011-0563 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0589 and CVE-2011-0606.
network
adobe apple microsoft CWE-119
critical
9.3