Acrobat Reader Adobe Acrobat Reader

Do you want an email whenever new security vulnerabilities are reported in Adobe Acrobat Reader?

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Acrobat Reader . Acrobat Reader did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 0 0.00
2020 1 5.50
2019 0 0.00
2018 39 7.47

It may take a day or so for new Acrobat Reader vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Acrobat Reader Security Vulnerabilities

Adobe Acrobat Reader for Android version 20.6.2 (and earlier) does not properly restrict access to directories created by the application

CVE-2020-24441 5.5 - Medium - November 12, 2020

Adobe Acrobat Reader for Android version 20.6.2 (and earlier) does not properly restrict access to directories created by the application. This could result in disclosure of sensitive information stored in databases used by the application. Exploitation requires a victim to download and run a malicious application.

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4899 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the initial XPS page processing. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4879 9.8 - Critical - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that processes Enhanced Metafile Format Plus (EMF+) data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4900 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of JavaScript manipulation of an Annotation object. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4901 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document identity representation. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4902 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the rendering engine. The vulnerability is triggered by a crafted PDF file containing a video annotation (and corresponding media files) that is activated by the embedded JavaScript. Successful exploitation could lead to arbitrary code execution.

Dangling pointer

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4903 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TIFF processing within the XPS module. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4904 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability. The vulnerability is triggered by crafted TIFF data within an XPS file, which causes an out of bounds memory access. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4905 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of TIFF processing within the XPS module. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4906 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that handles Enhanced Metafile Format Plus (EMF+) data related to graphic object image attributes. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4907 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TIFF processing in the XPS module. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4908 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TTF font processing in the XPS module. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4909 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module when processing metadata in JPEG images. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4910 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the JavaScript engine. The vulnerability is triggered by a PDF file with crafted JavaScript code that manipulates the optional content group (OCG). A successful attack can lead to code corruption, control-flow hijack, or a code re-use attack.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4911 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript API related to bookmark functionality. The vulnerability is triggered by crafted JavaScript code embedded within a PDF file. A successful attack can lead to code corruption, control-flow hijack, or a code re-use attack.

Dangling pointer

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4912 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that handles JPEG 2000 data. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4913 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the XFA engine, related to DOM manipulation. The vulnerability is triggered by crafted XFA script definitions in a PDF file. Successful exploitation could lead to arbitrary code execution.

Dangling pointer

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4914 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TIFF processing in the XPS engine. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4915 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the JavaScript API related to color conversion. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4916 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that handless TIFF data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4897 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that parses TIFF metadata. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4872 10 - Critical - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Specifically, the vulnerability exists in the way a cross call is handled.

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4880 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the conversion module that reads U3D data. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4881 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that reads bitmap image file (BMP) data. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4882 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the string literal parser. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4883 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs because of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion engine that handles Enhanced Metafile Format (EMF). A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4884 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion engine when processing Enhanced Metafile Format (EMF) data that embeds an image in the bitmap (BMP) file format. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4885 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of Enhanced Metafile Format processing engine (within the image conversion module). A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4886 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to handling of bitmap rectangles. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4887 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the Unicode mapping module that is invoked when processing Enhanced Metafile Format (EMF) data (during image conversion). A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4888 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability. The vulnerability is triggered by a crafted PDF file that can cause a memory access violation exception in the XFA engine because of a dangling reference left as a consequence of freeing an object in the computation that manipulates internal nodes in a graph representation of a document object model used in XFA. Successful exploitation could lead to arbitrary code execution.

Dangling pointer

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4889 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the XPS image conversion. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4890 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the image conversion engine, when handling JPEG data embedded within an XPS file. A successful attack can lead to code corruption, control-flow hijack, or an information leak attack.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4891 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the XPS module that handles TIFF data. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4892 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JBIG2 decoder. The vulnerability is triggered by a crafted PDF file that contains a malformed JBIG2 stream. Successful exploitation could lead to arbitrary code execution.

Dangling pointer

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4893 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of XPS font processing. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4894 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the XPS font processing. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4895 9.8 - Critical - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion engine when processing Enhanced Metafile Format Plus (EMF+) data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4896 6.5 - Medium - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that handles Enhanced Metafile Format Plus (EMF+) data. A successful attack can lead to sensitive data exposure.

Out-of-bounds Read

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions

CVE-2018-4898 8.8 - High - February 27, 2018

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the XPS engine that adds vector graphics and images to a fixed page. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code.

Memory Corruption

AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier

CVE-2007-1377 - March 10, 2007

AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier that begins with search= followed by many %n sequences, a different vulnerability than CVE-2006-6027 and CVE-2006-6236.

Resource Exhaustion

The Adobe Reader control in Adobe Reader and Acrobat 7.0 and 7.0.1

CVE-2005-1306 7.5 - High - June 15, 2005

The Adobe Reader control in Adobe Reader and Acrobat 7.0 and 7.0.1 allows remote attackers to determine the existence of files via Javascript containing XML script, aka the "XML External Entity vulnerability."

XXE

** UNVERIFIABLE ** NOTE: this issue describes a problem that can not be independently verified as of 20050421

CVE-2005-1347 - May 02, 2005

** UNVERIFIABLE ** NOTE: this issue describes a problem that can not be independently verified as of 20050421. Adobe Acrobat reader (AcroRd32.exe) 6.0 and earlier allows remote attackers to cause a denial of service ("Invalid-ID-Handle-Error" error) and modify memory beginning at a particular address, possibly allowing the execution of arbitrary code, via a crafted PDF file. NOTE: the vendor has stated that the reporter refused to provide sufficient details to confirm the issue. In addition, due to the lack of details in the original advisory, an independent verification is not possible. Finally, the reliability of the original reporter is unknown. This item has only been assigned a CVE identifier for tracking purposes, and to serve as a concrete example of the newly defined UNVERIFIABLE and PRERELEASE content decisions in CVE, which must be discussed by the Editorial Board. Without additional details or independent verification by reliable sources, it is highly likely that this item will be REJECTED.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Acrobat Reader or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

subscribe