U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:acrobat_reader:11.0.5:-:*:*:*:windows:*:*
  • CPE Name Search: true
There are 244 matching records.
Displaying matches 241 through 244.
Vuln ID Summary CVSS Severity
CVE-2014-0524

Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0522, CVE-2014-0523, and CVE-2014-0526.

Published: May 14, 2014; 7:13:05 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2014-0523

Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0522, CVE-2014-0524, and CVE-2014-0526.

Published: May 14, 2014; 7:13:05 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2014-0522

Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0523, CVE-2014-0524, and CVE-2014-0526.

Published: May 14, 2014; 7:13:05 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2014-0521

Adobe Reader and Acrobat 10.x before 10.1.10 and 11.x before 11.0.07 on Windows and OS X do not properly implement JavaScript APIs, which allows remote attackers to obtain sensitive information via a crafted PDF document.

Published: May 14, 2014; 7:13:05 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM