U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:acrobat_reader_dc:-:*:*:*:classic:*:*:*
  • CPE Name Search: true
There are 319 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2017-3052

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file format.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2017-3051

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of JPEG files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3050

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of GIF files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3049

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal tile manipulation in TIFF files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3048

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in the image conversion engine, related to internal scan line representation in TIFF files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3047

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript engine's annotation-related API. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3046

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to contiguous code-stream parsing.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2017-3045

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to the palette box.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2017-3044

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 engine, related to image scaling. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3043

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration functionality.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 5.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2017-3042

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in image conversion, related to parsing offsets in TIFF files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3041

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing font data in the MakeAccessible plugin. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3040

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JBIG2 image compression module. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3039

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the PPKLite security handler. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3038

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3037

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2017-3036

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3035

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3034

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM