Vulnerabilities > Adobe

DATE CVE VULNERABILITY TITLE RISK
2004-08-18 CVE-2004-0630 Remote Arbitrary Code Execution vulnerability in Adobe Acrobat Reader Shell Metacharacter
The uudecoding feature in Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via shell metacharacters ("`" or backtick) in the filename of the PDF file that is provided to the uudecode command.
network
low complexity
adobe
critical
10.0
2004-07-27 CVE-2004-0632 Unspecified vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader 6.0 does not properly handle null characters when splitting a filename path into components, which allows remote attackers to execute arbitrary code via a file with a long extension that is not normally handled by Reader, triggering a buffer overflow.
network
low complexity
adobe
7.5
2004-03-29 CVE-2004-0194 Buffer Overflow vulnerability in Adobe Acrobat Reader 5.1
Stack-based buffer overflow in the OutputDebugString function for Adobe Acrobat Reader 5.1 allows remote attackers to execute arbitrary code via a PDF document with XML Forms Data Format (XFDF) data.
network
low complexity
adobe
7.5
2003-08-18 CVE-2003-0142 Remote Security vulnerability in Adobe Acrobat Reader 6.0
Adobe Acrobat Reader (acroread) 6, under certain circumstances when running with the "Certified plug-ins only" option disabled, loads plug-ins with signatures used for older versions of Acrobat, which can allow attackers to cause Acrobat to enter Certified mode and run untrusted plugins by modifying the CTIsCertifiedMode function.
network
low complexity
adobe
5.0
2003-08-07 CVE-2003-0508 Remote Security vulnerability in Reader
Buffer overflow in the WWWLaunchNetscape function of Adobe Acrobat Reader (acroread) 5.0.7 and earlier allows remote attackers to execute arbitrary code via a .pdf file with a long mailto link.
network
low complexity
adobe
7.5
2003-07-24 CVE-2003-0434 Various PDF viewers including (1) Adobe Acrobat 5.06 and (2) Xpdf 1.01 allow remote attackers to execute arbitrary commands via shell metacharacters in an embedded hyperlink.
network
low complexity
adobe xpdf mandrakesoft redhat
7.5
2003-06-16 CVE-2003-0284 Remote Security vulnerability in Adobe Acrobat 5.0
Adobe Acrobat 5 does not properly validate JavaScript in PDF files, which allows remote attackers to write arbitrary files into the Plug-ins folder that spread to other PDF documents, as demonstrated by the W32.Yourde virus.
network
low complexity
adobe
7.5
2003-04-02 CVE-2002-0030 Unspecified vulnerability in Adobe Acrobat and Acrobat Reader
The digital signature mechanism for the Adobe Acrobat PDF viewer only verifies the PE header of executable code for a plug-in, which can allow attackers to execute arbitrary code in certified mode by making the plug-in appear to be signed by Adobe.
local
low complexity
adobe
4.6
2002-12-31 CVE-2002-1764 Unspecified vulnerability in Adobe Acrobat Reader 4.0.5
acroread in Adobe Acrobat Reader 4.05 on Linux allows local users to overwrite arbitrary files via a symlink attack on temporary files.
local
low complexity
adobe
2.1
2002-10-04 CVE-2002-1020 Remote Security vulnerability in Adobe Content Server 3.0
The library feature for Adobe Content Server 3.0 allows a remote attacker to check out an eBook even when the maximum number of loans is exceeded by accessing the "Add to bookbag" feature when the server reports that no more copies are available.
network
low complexity
adobe
5.0