CVE-2016-0937 – Adobe Acrobat Pro DC OCG Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0937
12 Jan 2016 — Use-after-free vulnerability in the OCG object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0940, and CVE-2016-0941. Vulnerabilidad de uso después de liberación de memoria en la implementación del objeto OCG en Adobe... • http://www.securitytracker.com/id/1034646 •
CVE-2016-0934 – Adobe Reader DC AGM Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0934
12 Jan 2016 — Use-after-free vulnerability in AGM.dll in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2016-0932, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. Vulnerabilidad de uso después de liberación de memoria en AGM.dll en Adobe Reader y Acrobat en versiones anteri... • http://www.securitytracker.com/id/1034646 •
CVE-2016-0938 – Adobe Reader DC Forms Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0938
12 Jan 2016 — The AcroForm plugin in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. El plugin AcroForm en Adobe Read... • http://www.securitytracker.com/id/1034646 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-0931 – Adobe Reader DC FileAttachment point Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0931
12 Jan 2016 — Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FileAttachment annotation, a different vulnerability than CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. Adobe Reader y Acrobat en versiones ante... • http://www.securitytracker.com/id/1034646 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2016-0935 – Adobe Reader Graphics State Parameter Dictionary Double Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0935
12 Jan 2016 — Double free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a crafted ExtGState dictionary. Vulnerabilidad de liberación doble en Adobe Reader y Acrobat en versiones anteriores a 11.0.14, Acrobat y Acrobat Reader DC Classic en versiones anteriores a 15.006.30119 y Acrobat y Acrobat Reader DC Continuous en vers... • http://www.securitytracker.com/id/1034646 •
CVE-2016-0936 – Adobe Reader JPEG2000 Out-Of-Bounds Indexing Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-0936
12 Jan 2016 — Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 data, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. Adobe Reader y Acrobat en versiones anteriores a 11.0... • http://www.securitytracker.com/id/1034646 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-8458 – Adobe Reader DC AGM Heap Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-8458
14 Dec 2015 — Heap-based buffer overflow in AGM.dll in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2015-6696 and CVE-2015-6698. Desbordamiento de buffer basado en memoria dinámica en Adobe Reader y Acrobat 10.x en versiones anteriores a 10... • http://www.securityfocus.com/bid/79208 • CWE-787: Out-of-bounds Write •
CVE-2015-7650 – Adobe Acrobat Reader DC CMAP Table Out-Of-Bounds Read Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2015-7650
02 Nov 2015 — Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via a crafted CMAP table in a PDF document, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, CVE-2015-6695, and CVE-2015-7622. Adobe Reade... • http://www.zerodayinitiative.com/advisories/ZDI-15-534 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-7622 – Acrobat Reader DC 15.008.20082.15957 - '.PDF' Parsing Memory Corruption
https://notcve.org/view.php?id=CVE-2015-7622
14 Oct 2015 — Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, and CVE-2015-6695. Adobe Reader y Acrobat 10.x en versiones anteriores a 10.1.16 y 11.x... • https://www.exploit-db.com/exploits/38787 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-7624
https://notcve.org/view.php?id=CVE-2015-7624
14 Oct 2015 — Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2015-5583, CVE-2015-6705, and CVE-2015-6706. Adobe Reader y Acrobat 10.x en versiones anteriores a 10.1.16 y 11.x en versiones anteriores a 11.0.1... • http://www.securitytracker.com/id/1033796 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •