Skip to main content

Adobe Acrobat/Reader Multiple Vulnerabilities

Last Update Date: 17 Sep 2014 09:51 Release Date: 17 Sep 2014 2925 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities were identified in Adobe Acrobat and Adobe Reader. A remote user can cause arbitrary code to be executed on the target user's system, cause denial of service conditions, and conduct cross-site scripting attacks.


Impact

  • Cross-Site Scripting
  • Denial of Service
  • Remote Code Execution

System / Technologies affected

  • Version 10.1.11 and prior
  • Version 11.0.08 and prior

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link