Vulnerabilities > Adobe > Reader > 9

DATE CVE VULNERABILITY TITLE RISK
2017-01-11 CVE-2017-2957 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to collaboration functionality.
network
adobe apple microsoft CWE-416
critical
9.3
2017-01-11 CVE-2017-2956 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine, related to manipulation of the navigation pane.
network
adobe apple microsoft CWE-416
critical
9.3
2017-01-11 CVE-2017-2955 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the JavaScript engine.
network
adobe apple microsoft CWE-416
critical
9.3
2017-01-11 CVE-2017-2954 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when handling malformed TIFF images.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-11 CVE-2017-2953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the image conversion module when processing a TIFF image.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-11 CVE-2017-2952 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the image conversion module related to parsing tags in TIFF files.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-11 CVE-2017-2951 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality.
network
adobe apple microsoft CWE-416
critical
9.3
2017-01-11 CVE-2017-2950 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to layout functionality.
network
adobe apple microsoft CWE-416
critical
9.3
2017-01-11 CVE-2017-2949 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the XSLT engine.
network
adobe apple microsoft CWE-119
critical
9.3
2017-01-11 CVE-2017-2948 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow / underflow vulnerability in the XFA engine.
network
adobe apple microsoft CWE-119
critical
9.3