This CPE summary could be partial or incomplete. Please contact us for a detailed listing.
Summary
Summuary | |
---|---|
CPE Name | cpe:/a:adobe:reader:7.1.0 |
Detail | |||
---|---|---|---|
Vendor | Adobe | First view | 2008-11-05 |
Product | Reader | Last view | 2017-08-11 |
Version | 7.1.0 | Type | Application |
Edition | |||
Language | |||
Update | |||
CPE Product | cpe:/a:adobe:reader |
Activity : Overall
Related : CVE
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
10 | 2017-08-11 | CVE-2017-3124 | Network | Low | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3123 | Network | Medium | None Requ... | |
4.3 | 2017-08-11 | CVE-2017-3122 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3121 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3120 | Network | Medium | None Requ... | |
Date | Alert | Access Vector | Access Complexity | Authentication | ||
---|---|---|---|---|---|---|
6.8 | 2017-08-11 | CVE-2017-3119 | Network | Medium | None Requ... | |
4.3 | 2017-08-11 | CVE-2017-3118 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3117 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3116 | Network | Medium | None Requ... | |
4.3 | 2017-08-11 | CVE-2017-3115 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3113 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-3016 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11271 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11270 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11269 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11268 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11267 | Network | Medium | None Requ... | |
4.3 | 2017-08-11 | CVE-2017-11265 | Network | Medium | None Requ... | |
6.8 | 2017-08-11 | CVE-2017-11263 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11262 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11261 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11260 | Network | Medium | None Requ... | |
9.3 | 2017-08-11 | CVE-2017-11259 | Network | Medium | None Requ... | |
4.3 | 2017-08-11 | CVE-2017-11258 | Network | Medium | None Requ... |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
64% (214) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
13% (45) | CWE-416 | Use After Free |
8% (27) | CWE-200 | Information Exposure |
3% (11) | CWE-125 | Out-of-bounds Read |
3% (10) | CWE-284 | Access Control (Authorization) Issues |
% | id | Name |
---|---|---|
2% (7) | CWE-20 | Improper Input Validation |
1% (5) | CWE-254 | Security Features |
0% (3) | CWE-787 | Out-of-bounds Write |
0% (3) | CWE-704 | Incorrect Type Conversion or Cast |
0% (2) | CWE-399 | Resource Management Errors |
0% (2) | CWE-190 | Integer Overflow or Wraparound |
0% (1) | CWE-264 | Permissions, Privileges, and Access Controls |
0% (1) | CWE-191 | Integer Underflow (Wrap or Wraparound) |
Oval Markup Language : Definitions
OvalID | Name |
---|---|
oval:org.mitre.oval:def:22747 | ELSA-2008:0974: acroread security update (Critical) |
oval:org.mitre.oval:def:6534 | Adobe Reader and Acrobat allow to execute arbitrary code via a crafted PDF file |
oval:org.mitre.oval:def:22770 | ELSA-2009:0376: acroread security update (Critical) |
SAINT Exploits
Description | Link |
---|---|
Adobe Reader Javascript API getAnnots method vulnerability | More info here |
Adobe Acrobat JavaScript getIcon method buffer overflow | More info here |
Adobe Reader FlateDecode filter TIFF Predictor integer overflow | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
58729 | Adobe Reader / Acrobat ParamX Parameter PDF File Handling Overflow |
54130 | Adobe Reader getAnnots() JavaScript Method PDF Handling Memory Corruption |
53648 | Adobe Acrobat Reader PDF JBIG2 Symbol Dictionary Segment Handling Overflow |
53647 | Adobe Acrobat getIcon() Function PDF Handling Overflow |
53646 | Adobe Acrobat Reader JBIG2 Input Validation Unspecified Arbitrary Code Execution |
id | Description |
---|---|
53645 | Adobe Acrobat Reader JBIG2 Unspecified Memory Corruption Arbitrary Code Execu... |
50247 | Adobe Reader / Acrobat Type 1 Font Handling Arbitrary Remote Code Execution |
50246 | Adobe Acrobat PDF File Multiple Object Handling Memory Corruption |
50245 | Adobe Reader / Acrobat Unspecified JavaScript Method Arbitrary Remote Code Ex... |
50244 | Adobe Reader / Acrobat on *nix Insecure RPATH Search Path Subversion Privileg... |
50243 | Adobe Reader Download Manager Unspecified Remote Internet Security Options Ma... |
49541 | Adobe Acrobat / Reader Download Manager AcroJS Function Heap Corruption Arbit... |
ExploitDB Exploits
id | Description |
---|---|
9579 | Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit |
OpenVAS Exploits
id | Description |
---|---|
2010-04-07 | Name : Adobe Reader PDF Handling Code Execution Vulnerability (Win) File : nvt/gb_adobe_reader_exe_code_exec_vuln_win.nasl |
2009-10-27 | Name : Gentoo Security Advisory GLSA 200910-03 (acroread) File : nvt/glsa_200910_03.nasl |
2009-10-27 | Name : SuSE Security Advisory SUSE-SA:2009:049 (acroread, acroread_ja) File : nvt/suse_sa_2009_049.nasl |
2009-10-22 | Name : Adobe Reader Multiple Vulnerabilities - Oct09 (Linux) File : nvt/gb_adobe_prdts_mult_vuln_oct09_lin.nasl |
2009-10-22 | Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Oct09 (Win) File : nvt/gb_adobe_prdts_mult_vuln_oct09_win.nasl |
id | Description |
---|---|
2009-10-19 | Name : RedHat Security Advisory RHSA-2009:1499 File : nvt/RHSA_2009_1499.nasl |
2009-10-13 | Name : Solaris Update for Adobe Acrobat Reader 121104-10 File : nvt/gb_solaris_121104_10.nasl |
2009-07-29 | Name : Gentoo Security Advisory GLSA 200907-06 (acroread) File : nvt/glsa_200907_06.nasl |
2009-06-15 | Name : SuSE Security Summary SUSE-SR:2009:011 File : nvt/suse_sr_2009_011.nasl |
2009-06-05 | Name : Ubuntu USN-743-1 (gs-gpl) File : nvt/ubuntu_743_1.nasl |
2009-06-05 | Name : Ubuntu USN-744-1 (lcms) File : nvt/ubuntu_744_1.nasl |
2009-05-25 | Name : SuSE Security Advisory SUSE-SA:2009:027 (acroread) File : nvt/suse_sa_2009_027.nasl |
2009-05-20 | Name : RedHat Security Advisory RHSA-2009:0478 File : nvt/RHSA_2009_0478.nasl |
2009-05-11 | Name : Adobe Reader Denial of Service Vulnerability (May09) File : nvt/gb_adobe_reader_dos_vuln_may09_lin.nasl |
2009-05-11 | Name : Adobe Reader/Acrobat Denial of Service Vulnerability (May09) File : nvt/gb_adobe_reader_dos_vuln_may09_win.nasl |
2009-04-28 | Name : SuSE Security Summary SUSE-SR:2009:009 File : nvt/suse_sr_2009_009.nasl |
2009-04-20 | Name : Gentoo Security Advisory GLSA 200904-17 (acroread) File : nvt/glsa_200904_17.nasl |
2009-03-31 | Name : RedHat Security Advisory RHSA-2009:0376 File : nvt/RHSA_2009_0376.nasl |
2009-03-31 | Name : SuSE Security Advisory SUSE-SA:2009:014 (acroread) File : nvt/suse_sa_2009_014.nasl |
2009-03-03 | Name : Buffer Overflow Vulnerability in Adobe Reader (Linux) File : nvt/secpod_adobe_prdts_bof_vuln_lin.nasl |
2009-03-03 | Name : Buffer Overflow Vulnerability in Adobe Acrobat and Reader (Win) File : nvt/secpod_adobe_prdts_bof_vuln_win.nasl |
2009-01-20 | Name : Gentoo Security Advisory GLSA 200901-09 (acroread) File : nvt/glsa_200901_09.nasl |
2008-11-05 | Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Win) File : nvt/gb_adobe_prdts_mult_vuln_nov08_win.nasl |
2008-11-05 | Name : Adobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Linux) File : nvt/gb_adobe_prdts_mult_vuln_nov08_lin.nasl |
Snort® IPS/IDS
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date | Description |
---|---|
2018-02-06 | Adobe Acrobat Reader getAnnots exploit attempt RuleID : 45369 - Type : FILE-PDF - Revision : 1 |
2017-12-13 | Adobe Acrobat Reader JPEG2000 codestream memory corruption attempt RuleID : 44794 - Type : FILE-PDF - Revision : 3 |
2017-12-13 | Adobe Acrobat Reader JPEG2000 codestream memory corruption attempt RuleID : 44793 - Type : FILE-PDF - Revision : 3 |
2017-11-14 | Adobe Acrobat Pro malformed EMF memory corruption attempt RuleID : 44551 - Type : FILE-IMAGE - Revision : 3 |
2017-11-14 | Adobe Acrobat Pro malformed EMF memory corruption attempt RuleID : 44550 - Type : FILE-IMAGE - Revision : 3 |
Date | Description |
---|---|
2017-10-03 | Adobe Acrobat Reader embedded JS array memory corruption attempt RuleID : 44209 - Type : FILE-PDF - Revision : 1 |
2017-10-03 | Adobe Acrobat Reader embedded JS array memory corruption attempt RuleID : 44208 - Type : FILE-PDF - Revision : 1 |
2017-10-03 | Adobe Acrobat Reader embedded JS array memory corruption attempt RuleID : 44207 - Type : FILE-PDF - Revision : 1 |
2017-10-03 | Adobe Acrobat Reader embedded JS array memory corruption attempt RuleID : 44206 - Type : FILE-PDF - Revision : 1 |
2017-09-28 | Adobe Professional JPEG ICC profile heap overflow attempt RuleID : 44170 - Type : FILE-PDF - Revision : 4 |
2017-09-28 | Adobe Professional JPEG ICC profile heap overflow attempt RuleID : 44169 - Type : FILE-PDF - Revision : 4 |
2017-09-26 | Adobe Reader XFA event use after free attempt RuleID : 44145 - Type : FILE-PDF - Revision : 3 |
2017-09-26 | Adobe Reader XFA event use after free attempt RuleID : 44144 - Type : FILE-PDF - Revision : 3 |
2017-09-26 | Adobe Acrobat Professional EMF JPEG APP13 malformed record crash attempt RuleID : 44122 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Acrobat Professional EMF JPEG APP13 malformed record crash attempt RuleID : 44121 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Acrobat Professional EMF JPEG APP13 malformed record crash attempt RuleID : 44120 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Acrobat Professional EMF JPEG APP13 malformed record crash attempt RuleID : 44119 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44115 - Type : FILE-OTHER - Revision : 3 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44114 - Type : FILE-OTHER - Revision : 3 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44113 - Type : FILE-OTHER - Revision : 3 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44112 - Type : FILE-OTHER - Revision : 3 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44111 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44110 - Type : FILE-OTHER - Revision : 2 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44109 - Type : FILE-OTHER - Revision : 3 |
2017-09-26 | Adobe Professional EMF file TIFF image size memory corruption attempt RuleID : 44108 - Type : FILE-OTHER - Revision : 3 |
Nessus® Vulnerability Scanner
This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id | Description |
---|---|
2017-11-06 | Name : The remote Debian host is missing a security update. File : debian_DLA-1161.nasl - Type : ACT_GATHER_INFO |
2017-08-11 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb17-24.nasl - Type : ACT_GATHER_INFO |
2017-08-11 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb17-24.nasl - Type : ACT_GATHER_INFO |
2017-08-11 | Name : The version of Adobe Acrobat installed on the remote host is affected by mult... File : macosx_adobe_acrobat_apsb17-24.nasl - Type : ACT_GATHER_INFO |
2017-08-11 | Name : The version of Adobe Reader installed on the remote host is affected by multi... File : macosx_adobe_reader_apsb17-24.nasl - Type : ACT_GATHER_INFO |
id | Description |
---|---|
2017-04-14 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb17-11.nasl - Type : ACT_GATHER_INFO |
2017-04-14 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb17-11.nasl - Type : ACT_GATHER_INFO |
2017-04-14 | Name : The version of Adobe Acrobat installed on the remote host is affected by mult... File : macosx_adobe_acrobat_apsb17-11.nasl - Type : ACT_GATHER_INFO |
2017-04-14 | Name : The version of Adobe Reader installed on the remote host is affected by multi... File : macosx_adobe_reader_apsb17-11.nasl - Type : ACT_GATHER_INFO |
2017-01-12 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb17-01.nasl - Type : ACT_GATHER_INFO |
2017-01-12 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb17-01.nasl - Type : ACT_GATHER_INFO |
2017-01-12 | Name : The version of Adobe Acrobat installed on the remote macOS or Mac OS X host i... File : macosx_adobe_acrobat_apsb17-01.nasl - Type : ACT_GATHER_INFO |
2017-01-12 | Name : The version of Adobe Reader installed on the remote macOS or Mac OS X host is... File : macosx_adobe_reader_apsb17-01.nasl - Type : ACT_GATHER_INFO |
2016-10-14 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb16-33.nasl - Type : ACT_GATHER_INFO |
2016-10-14 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb16-33.nasl - Type : ACT_GATHER_INFO |
2016-10-14 | Name : The version of Adobe Acrobat installed on the remote macOS or Mac OS X host i... File : macosx_adobe_acrobat_apsb16-33.nasl - Type : ACT_GATHER_INFO |
2016-10-14 | Name : The version of Adobe Reader installed on the remote macOS or Mac OS X host is... File : macosx_adobe_reader_apsb16-33.nasl - Type : ACT_GATHER_INFO |
2016-07-13 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb16-26.nasl - Type : ACT_GATHER_INFO |
2016-07-13 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb16-26.nasl - Type : ACT_GATHER_INFO |
2016-07-13 | Name : The version of Adobe Acrobat installed on the remote Mac OS X host is affecte... File : macosx_adobe_acrobat_apsb16-26.nasl - Type : ACT_GATHER_INFO |
2016-07-13 | Name : The version of Adobe Reader installed on the remote Mac OS X host is affected... File : macosx_adobe_reader_apsb16-26.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The version of Adobe Acrobat installed on the remote Windows host is affected... File : adobe_acrobat_apsb16-14.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The version of Adobe Reader installed on the remote Windows host is affected ... File : adobe_reader_apsb16-14.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The version of Adobe Acrobat installed on the remote Mac OS X host is affecte... File : macosx_adobe_acrobat_apsb16-14.nasl - Type : ACT_GATHER_INFO |
2016-05-12 | Name : The version of Adobe Reader installed on the remote Mac OS X host is affected... File : macosx_adobe_reader_apsb16-14.nasl - Type : ACT_GATHER_INFO |