Max CVSS | 10.0 | Min CVSS | 4.3 | Total Count | 2 |
ID | CVSS | Summary | Last (major) update | Published | |
CVE-2017-16384 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in
|
03-10-2019 - 00:03 | 09-12-2017 - 06:29 | |
CVE-2017-16374 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in
|
03-10-2019 - 00:03 | 09-12-2017 - 06:29 | |
CVE-2017-16365 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in
|
03-10-2019 - 00:03 | 09-12-2017 - 06:29 | |
CVE-2017-16363 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a buffer over-read in
|
03-10-2019 - 00:03 | 09-12-2017 - 06:29 | |
CVE-2017-11460 | 4.3 |
Cross-site scripting (XSS) vulnerability in the DataArchivingService servlet in SAP NetWeaver Portal 7.4 allows remote attackers to inject arbitrary web script or HTML via the responsecode parameter to shp/shp_result.jsp, aka SAP Security Note 230853
|
10-12-2018 - 19:29 | 25-07-2017 - 18:29 | |
CVE-2017-16691 | 5.8 |
SAP Note Assistant tool (SAP BASIS from 7.00 to 7.02, from 7.10 to 7.11, 7.30, 7.31,7.40, from 7.50 to 7.52) supports upload of digitally signed note file of type 'SAR'. The digital signature verification is done together with the extraction of note
|
04-01-2018 - 18:39 | 12-12-2017 - 14:29 | |
CVE-2017-11295 | 10.0 |
An issue was discovered in Adobe DNG Converter 9.12.1 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution.
|
22-12-2017 - 19:47 | 09-12-2017 - 06:29 | |
CVE-2017-16378 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that acce
|
15-12-2017 - 14:54 | 09-12-2017 - 06:29 | |
CVE-2017-16377 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is due to a computation that acce
|
15-12-2017 - 14:53 | 09-12-2017 - 06:29 | |
CVE-2017-16369 | 4.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a Same Origin P
|
15-12-2017 - 14:51 | 09-12-2017 - 06:29 | |
CVE-2017-16387 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computati
|
15-12-2017 - 14:50 | 09-12-2017 - 06:29 | |
CVE-2017-16386 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computati
|
15-12-2017 - 14:49 | 09-12-2017 - 06:29 | |
CVE-2017-16383 | 9.3 |
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a heap overflow
|
15-12-2017 - 14:08 | 09-12-2017 - 06:29 | |
CVE-2017-11304 | 7.5 |
An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable use-after-free vulnerability exists. Successful exploitation could lead to arbitrary code execution.
|
14-12-2017 - 16:32 | 09-12-2017 - 06:29 | |
CVE-2017-11303 | 7.5 |
An issue was discovered in Adobe Photoshop 18.1.1 (2017.1.1) and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution.
|
14-12-2017 - 16:32 | 09-12-2017 - 06:29 | |
CVE-2004-1948 | 4.6 |
NcFTP client 3.1.6 and 3.1.7, when the username and password are included in an FTP URL that is provided on the command line, allows local users to obtain sensitive information via "ps aux," which displays the URL in the process list.
|
11-07-2017 - 01:31 | 20-04-2004 - 04:00 |