Vulnerabilities > Adobe > Reader > 9

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2017-3018 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3017 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when handling a malformed PDF file.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3015 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 parsing functionality.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3014 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in XML Forms Architecture (XFA) related to reset form functionality.
network
adobe apple microsoft CWE-416
critical
9.3
2017-04-12 CVE-2017-3013 Uncontrolled Search Path Element vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in a DLL related to remote logging.
network
adobe apple microsoft CWE-427
critical
9.3
2017-04-12 CVE-2017-3012 Uncontrolled Search Path Element vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an insecure library loading (DLL hijacking) vulnerability in the OCR plugin.
network
adobe apple microsoft CWE-427
critical
9.3
2017-04-12 CVE-2017-3011 Integer Overflow or Wraparound vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter.
network
adobe apple microsoft CWE-190
critical
9.3
2017-01-24 CVE-2017-2972 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module related to JPEG parsing.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-24 CVE-2017-2971 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-24 CVE-2017-2970 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine related to template manipulation.
network
adobe apple microsoft CWE-119
critical
9.3