U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
There are 548 matching records.
Displaying matches 101 through 120.
Vuln ID Summary CVSS Severity
CVE-2017-3037

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2017-3036

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3035

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3034

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3033

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3032

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream parser.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3031

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3030

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the AES module. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3029

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000 code-stream.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3028

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion module, related to processing of TIFF files. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3027

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XFA module, related to the choiceList element. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3026

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability when manipulating an internal data structure. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3025

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability related to internal object representation manipulation. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:02 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3024

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when manipulating PDF annotations. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3023

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 code-stream tile functionality. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3022

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3020

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the weblink module.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3021

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser engine.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 3.3 LOW
V2.0: 4.3 MEDIUM
CVE-2017-3019

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) format parser. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2017-3018

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the renderer functionality. Successful exploitation could lead to arbitrary code execution.

Published: April 12, 2017; 10:59:01 AM -0400
V3.0: 7.8 HIGH
V2.0: 9.3 HIGH