Vulnerabilities > Adobe > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-10-19 CVE-2009-2984 Remote vulnerability in RETIRED: Adobe Reader and Acrobat October 2009
Unspecified vulnerability in the image decoder in Adobe Acrobat 9.x before 9.2, and possibly 7.x through 7.1.4 and 8.x through 8.1.7, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.
network
adobe
critical
9.3
2009-10-19 CVE-2009-2983 Resource Management Errors vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.
network
adobe CWE-399
critical
9.3
2009-10-19 CVE-2009-2982 Cryptographic Issues vulnerability in Adobe Acrobat and Acrobat Reader
An unspecified certificate in Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 might allow remote attackers to conduct a "social engineering attack" via unknown vectors.
network
adobe CWE-310
critical
9.3
2009-10-19 CVE-2009-2981 Improper Input Validation vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors.
network
adobe CWE-20
critical
9.3
2009-10-19 CVE-2009-2980 Numeric Errors vulnerability in Adobe Acrobat and Acrobat Reader
Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors.
network
adobe CWE-189
critical
9.3
2009-10-13 CVE-2009-3459 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat, Acrobat Reader and Reader
Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows remote attackers to execute arbitrary code via a crafted PDF file that triggers memory corruption, as exploited in the wild in October 2009.
network
adobe CWE-119
critical
9.3
2009-09-18 CVE-2009-3244 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Heap-based buffer overflow in the SwDir.dll ActiveX control in Adobe Shockwave Player 11.5.1.601 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long PlayerVersion property value.
network
adobe CWE-119
critical
9.3
2009-09-04 CVE-2009-3068 Permissions, Privileges, and Access Controls vulnerability in Adobe Robohelp Server 8
Unrestricted file upload vulnerability in the RoboHelpServer Servlet (robohelp/server) in Adobe RoboHelp Server 8 allows remote attackers to execute arbitrary code by uploading a Java Archive (.jsp) file during a PUBLISH action, then accessing it via a direct request to the file in the robohelp/robo/reserved/web directory under its sessionid subdirectory, as demonstrated by the vd_adobe module in VulnDisco Pack Professional 8.7 through 8.11.
network
adobe CWE-264
critical
9.3
2009-07-31 CVE-2009-1869 Numeric Errors vulnerability in Adobe Air, Flash Player and Flex
Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer.
network
adobe CWE-189
critical
9.3
2009-07-31 CVE-2009-1868 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Air, Flash Player and Flex
Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.
network
adobe CWE-119
critical
9.3