Search criteria

317 vulnerabilities found for Acrobat Reader DC by Adobe

CERTFR-2024-AVI-1056

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30748
Adobe Acrobat DC Adobe DC versions antérieures à 24.005.20320
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30748
Adobe Acrobat Reader DC Adobe Reader DC versions antérieures à 24.005.20320
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30225
References
Bulletin de sécurité Adobe apsb24-92 2024-12-10 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30748",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe DC versions ant\u00e9rieures \u00e0 24.005.20320",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30748",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Reader DC versions ant\u00e9rieures \u00e0 24.005.20320",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30225",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-49532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49532"
    },
    {
      "name": "CVE-2024-49530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49530"
    },
    {
      "name": "CVE-2024-49531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49531"
    },
    {
      "name": "CVE-2024-49535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49535"
    },
    {
      "name": "CVE-2024-49534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49534"
    },
    {
      "name": "CVE-2024-49533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49533"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-1056",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-12-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2024-12-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-92",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-92.html"
    }
  ]
}

CERTFR-2024-AVI-0764

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Elles permettent à un attaquant de provoquer une exécution de code arbitraire et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 16
Adobe Acrobat DC Acrobat DC versions antérieures à 24.003.20112
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 24.003.20112
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30187
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30680
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 10
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30680
References
Bulletin de sécurité Adobe apsb24-70 2024-09-10 vendor-advisory
Bulletin de sécurité Adobe apsb24-71 2024-09-10 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 16",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 24.003.20112",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 24.003.20112",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30187",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30680",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 10",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30680",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-45112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-45112"
    },
    {
      "name": "CVE-2024-41874",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41874"
    },
    {
      "name": "CVE-2024-41869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41869"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0764",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-09-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2024-09-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-70",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-70.html"
    },
    {
      "published_at": "2024-09-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-71",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb24-71.html"
    }
  ]
}

CERTFR-2024-AVI-0406

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Elles permettent à un attaquant de provoquer une exécution de code arbitraire et une atteinte à la confidentialité des données.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe Acrobat DC Acrobat DC versions antérieures à 24.002.20759
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 24.002.20759
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30635 pour macOS
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30636 pour Windows
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30636 pour Windows
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30635 pour macOS
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 24.002.20759",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 24.002.20759",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30635 pour macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30636 pour Windows",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30636 pour Windows",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30635 pour macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-34094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34094"
    },
    {
      "name": "CVE-2024-34099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34099"
    },
    {
      "name": "CVE-2024-34096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34096"
    },
    {
      "name": "CVE-2024-34098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34098"
    },
    {
      "name": "CVE-2024-30312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30312"
    },
    {
      "name": "CVE-2024-30310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30310"
    },
    {
      "name": "CVE-2024-30311",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30311"
    },
    {
      "name": "CVE-2024-30284",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-30284"
    },
    {
      "name": "CVE-2024-34100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34100"
    },
    {
      "name": "CVE-2024-34101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34101"
    },
    {
      "name": "CVE-2024-34097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34097"
    },
    {
      "name": "CVE-2024-34095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-34095"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0406",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-05-15T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe.\nElles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code\narbitraire et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-29 du 14 mai 2024",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-29.html"
    }
  ]
}

CERTFR-2024-AVI-0123

Vulnerability from certfr_avis - Published: - Updated:

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et injection de code indirecte à distance.

Solution

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

None
Impacted products
Vendor Product Description
Adobe Commerce Adobe Commerce version 2.4.4-x antérieures à 2.4.4-p7
Adobe Magento Magento Open Source versions 2.4.6-x antérieures à 2.4.6-p4
Adobe Commerce Adobe Commerce version 2.4.3-x antérieures à 2.4.3-ext-6
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30574 sur Windows et macOS
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30574 sur Windows et macOS
Adobe Acrobat Reader DC Acrobat Reader DC versions antérieures à 23.008.20533 sur Windows et macOS
Adobe Acrobat DC Acrobat DC versions antérieures à 23.008.20533 sur Windows et macOS
Adobe Commerce Adobe Commerce version 2.4.1-x antérieures à 2.4.1-ext-6
Adobe Commerce Adobe Commerce version 2.4.0-x antérieures à 2.4.0-ext-6
Adobe Commerce Adobe Commerce version 2.4.5-x antérieures à 2.4.5-p6
Adobe Magento Magento Open Source versions 2.4.5-x antérieures à 2.4.5-p6
Adobe Commerce Adobe Commerce version 2.3.7-x antérieures à 2.3.7-p4-ext-6
Adobe Magento Magento Open Source versions 2.4.4-x antérieures à 2.4.4-p7
Adobe Commerce Adobe Commerce version 2.4.6-x antérieures à 2.4.6-p4
Adobe Commerce Adobe Commerce version 2.4.2-x antérieures à 2.4.2-ext-6
References

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Adobe Commerce version 2.4.4-x ant\u00e9rieures \u00e0 2.4.4-p7",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.6-x ant\u00e9rieures \u00e0 2.4.6-p4",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.3-x ant\u00e9rieures \u00e0 2.4.3-ext-6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30574 sur Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30574 sur Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 23.008.20533 sur Windows et macOS",
      "product": {
        "name": "Acrobat Reader DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 23.008.20533 sur Windows et macOS",
      "product": {
        "name": "Acrobat DC",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.1-x ant\u00e9rieures \u00e0 2.4.1-ext-6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.0-x ant\u00e9rieures \u00e0 2.4.0-ext-6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.5-x ant\u00e9rieures \u00e0 2.4.5-p6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.5-x ant\u00e9rieures \u00e0 2.4.5-p6",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.3.7-x ant\u00e9rieures \u00e0 2.3.7-p4-ext-6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.4-x ant\u00e9rieures \u00e0 2.4.4-p7",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.6-x ant\u00e9rieures \u00e0 2.4.6-p4",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Adobe Commerce version 2.4.2-x ant\u00e9rieures \u00e0 2.4.2-ext-6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2024-20726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20726"
    },
    {
      "name": "CVE-2024-20730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20730"
    },
    {
      "name": "CVE-2024-20718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20718"
    },
    {
      "name": "CVE-2024-20719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20719"
    },
    {
      "name": "CVE-2024-20717",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20717"
    },
    {
      "name": "CVE-2024-20736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20736"
    },
    {
      "name": "CVE-2024-20747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20747"
    },
    {
      "name": "CVE-2024-20734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20734"
    },
    {
      "name": "CVE-2024-20720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20720"
    },
    {
      "name": "CVE-2024-20748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20748"
    },
    {
      "name": "CVE-2024-20716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20716"
    },
    {
      "name": "CVE-2024-20735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20735"
    },
    {
      "name": "CVE-2024-20749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20749"
    },
    {
      "name": "CVE-2024-20728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20728"
    },
    {
      "name": "CVE-2024-20727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20727"
    },
    {
      "name": "CVE-2024-20733",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20733"
    },
    {
      "name": "CVE-2024-20729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20729"
    },
    {
      "name": "CVE-2024-20731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-20731"
    }
  ],
  "links": [],
  "reference": "CERTFR-2024-AVI-0123",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2024-02-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Adobe\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et injection de code indirecte\n\u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-07 du 13 f\u00e9vrier 2024",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb24-07.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe apsb24-03 du 13 f\u00e9vrier 2024",
      "url": "https://helpx.adobe.com/security/products/magento/apsb24-03.html"
    }
  ]
}

VAR-201608-0295

Vulnerability from variot - Updated: 2023-12-18 13:57

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4267 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Adobe Reader and Acrobat are prone to an memory-corruption vulnerability. Failed attacks may cause a denial-of-service condition. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0295",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.05"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.02"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.6"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.05"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.01"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ],
    "trust": 1.6
  },
  "cve": "CVE-2016-4266",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4266",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4266",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93085",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4266",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4266",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4266",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-476",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93085",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4267 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Adobe Reader and Acrobat are prone to an memory-corruption vulnerability. Failed attacks may cause a denial-of-service condition. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4266",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-489",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "92636",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3835",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "id": "VAR-201608-0295",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:57:29.632000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63795"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92636"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-489"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4266"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4266"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/reader/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-489/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "db": "BID",
        "id": "92636"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92636"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "date": "2016-08-26T19:59:02.600000",
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-489"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93085"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92636"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      },
      {
        "date": "2016-11-28T20:17:04.580000",
        "db": "NVD",
        "id": "CVE-2016-4266"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004465"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-476"
      }
    ],
    "trust": 0.6
  }
}

VAR-201511-0276

Vulnerability from variot - Updated: 2023-12-18 13:53

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via a crafted CMAP table in a PDF document, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, CVE-2015-6695, and CVE-2015-7622. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way CMAP tables are parsed. A specially crafted CMAP table embedded in a PDF file can force Adobe Acrobat Reader to read memory past the end of an allocated object. An attacker could leverage this vulnerability to execute arbitrary code under the context of the current process. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Classic and Continuous are two update mechanisms provided by Acrobat Reader DC Product Download Center. Security flaws exist in several Adobe products. 30060 and earlier, Acrobat XI Desktop 11.0.12 and earlier, Reader XI Desktop 11.0.12 and earlier, Acrobat X Desktop 10.1.15 and earlier, Reader X Desktop 10.1.15 and earlier

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201511-0276",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20069"
      },
      {
        "model": "acrobat reader dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.008.20082"
      },
      {
        "model": "acrobat dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.008.20082"
      },
      {
        "model": "acrobat reader dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30060"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30060"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30094"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30094"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20069"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "(windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "(windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic 2015.006.30094"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows/macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop 11.0.13"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous 2015.009.20069"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop 11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x desktop 10.1.16"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic 2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous 2015.009.20069"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x desktop 10.1.16"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.8.20082"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.6.30060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.008.20082"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "10.1.15",
                    "versionStartIncluding": "10.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.12",
                    "versionStartIncluding": "11.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.006.30094",
                    "versionStartIncluding": "15.006.30060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.009.20069",
                    "versionStartIncluding": "15.008.20082",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "10.1.15",
                    "versionStartIncluding": "10.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.12",
                    "versionStartIncluding": "11.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.006.30094",
                    "versionStartIncluding": "15.006.30060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.009.20069",
                    "versionStartIncluding": "15.008.20082",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kdot",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ],
    "trust": 1.6
  },
  "cve": "CVE-2015-7650",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2015-7650",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2015-7650",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-85611",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-7650",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2015-7650",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "ZDI",
            "id": "CVE-2015-7650",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201511-009",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-85611",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via a crafted CMAP table in a PDF document, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, CVE-2015-6695, and CVE-2015-7622. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way CMAP tables are parsed. A specially crafted CMAP table embedded in a PDF file can force Adobe Acrobat Reader to read memory past the end of an allocated object. An attacker could leverage this vulnerability to execute arbitrary code under the context of the current process. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Classic and Continuous are two update mechanisms provided by Acrobat Reader DC Product Download Center. Security flaws exist in several Adobe products. 30060 and earlier, Acrobat XI Desktop 11.0.12 and earlier, Reader XI Desktop 11.0.12 and earlier, Acrobat X Desktop 10.1.15 and earlier, Reader X Desktop 10.1.15 and earlier",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-7650",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-15-534",
        "trust": 2.7
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3334",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "77404",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "id": "VAR-201511-0276",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:53:13.793000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB15-24",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
      },
      {
        "title": "APSB15-24",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb15-24.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20151015.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=58541"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-15-534"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7650"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20151014-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2015/at150035.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7650"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17022"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-15-534/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "db": "BID",
        "id": "77404"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "date": "2015-11-04T00:00:00",
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "date": "2015-11-02T00:00:00",
        "db": "BID",
        "id": "77404"
      },
      {
        "date": "2015-11-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "date": "2015-11-04T03:59:17.517000",
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "date": "2015-11-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-11-02T00:00:00",
        "db": "ZDI",
        "id": "ZDI-15-534"
      },
      {
        "date": "2020-05-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-85611"
      },
      {
        "date": "2015-11-02T00:00:00",
        "db": "BID",
        "id": "77404"
      },
      {
        "date": "2015-11-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      },
      {
        "date": "2021-09-08T17:19:32.767000",
        "db": "NVD",
        "id": "CVE-2015-7650"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-005722"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201511-009"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0297

Vulnerability from variot - Updated: 2023-12-18 13:29

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Font streams. A crafted Font stream can trigger a read past the end of an allocated buffer. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0297",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kdot working with Trend Micro\u0027s Zero Day Initiative.",
    "sources": [
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-4268",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4268",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4268",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93087",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4268",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4268",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4268",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-480",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93087",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-4268",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Font streams. A crafted Font stream can trigger a read past the end of an allocated buffer. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4268",
        "trust": 3.6
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-492",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "92643",
        "trust": 2.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3789",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "id": "VAR-201608-0297",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:29:28.576000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63799"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/92643"
      },
      {
        "trust": 1.2,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-492"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4268"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4268"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-492/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "db": "BID",
        "id": "92643"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92643"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "date": "2016-08-26T19:59:04.930000",
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-492"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93087"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-4268"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92643"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      },
      {
        "date": "2016-11-28T20:17:06.753000",
        "db": "NVD",
        "id": "CVE-2016-4268"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004467"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-480"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0299

Vulnerability from variot - Updated: 2023-12-18 13:09

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, and CVE-2016-4269. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 ,and CVE-2016-4269 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Font streams. A crafted Font stream can trigger a read past the end of an allocated buffer. Adobe Reader and Acrobat are prone to an memory-corruption vulnerability. Failed exploit attempts will likely result in denial-of-service conditions. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0299",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.05"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.02"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.6"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.05"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "3.01"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "5.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kdot",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ],
    "trust": 1.6
  },
  "cve": "CVE-2016-4270",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4270",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4270",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93089",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4270",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4270",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4270",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-477",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93089",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, and CVE-2016-4269. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 ,and CVE-2016-4269 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Font streams. A crafted Font stream can trigger a read past the end of an allocated buffer. Adobe Reader and Acrobat are prone to an memory-corruption vulnerability. Failed exploit attempts will likely result in denial-of-service conditions. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4270",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-493",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "92635",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3817",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "id": "VAR-201608-0299",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:09:02.595000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63796"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92635"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-493"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4270"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4270"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/reader/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-493/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "db": "BID",
        "id": "92635"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92635"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "date": "2016-08-26T19:59:06.867000",
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-493"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93089"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92635"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      },
      {
        "date": "2016-11-28T20:17:08.927000",
        "db": "NVD",
        "id": "CVE-2016-4270"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004469"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-477"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0298

Vulnerability from variot - Updated: 2023-12-18 13:03

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0298",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite.",
    "sources": [
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-4269",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4269",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4269",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93088",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4269",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4269",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4269",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-479",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93088",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer.  Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4269",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-491",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "92641",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3830",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "id": "VAR-201608-0298",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T13:03:16.947000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63798"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92641"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-491"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4269"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4269"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/reader/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-491/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "db": "BID",
        "id": "92641"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92641"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "date": "2016-08-26T19:59:05.837000",
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-491"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93088"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92641"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      },
      {
        "date": "2016-11-28T20:17:07.800000",
        "db": "NVD",
        "id": "CVE-2016-4269"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004468"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-479"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0065

Vulnerability from variot - Updated: 2023-12-18 12:51

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105. This vulnerability CVE-2016-1037 , CVE-2016-1063 , CVE-2016-1064 , CVE-2016-1071 , CVE-2016-1072 , CVE-2016-1073 , CVE-2016-1074 , CVE-2016-1076 , CVE-2016-1077 , CVE-2016-1078 , CVE-2016-1080 , CVE-2016-1081 , CVE-2016-1082 , CVE-2016-1083 , CVE-2016-1084 , CVE-2016-1085 , CVE-2016-1086 , CVE-2016-1088 , CVE-2016-1093 , CVE-2016-1095 , CVE-2016-1116 , CVE-2016-1118 , CVE-2016-1119 , CVE-2016-1120 , CVE-2016-1123 , CVE-2016-1124 , CVE-2016-1125 , CVE-2016-1126 , CVE-2016-1127 , CVE-2016-1128 , CVE-2016-1129 , CVE-2016-1130 , CVE-2016-4088 , CVE-2016-4089 , CVE-2016-4090 , CVE-2016-4093 , CVE-2016-4094 , CVE-2016-4096 , CVE-2016-4097 , CVE-2016-4098 , CVE-2016-4099 , CVE-2016-4100 , CVE-2016-4101 , CVE-2016-4103 , CVE-2016-4104 ,and CVE-2016-4105 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Limited information is currently available regarding this issue. We will update this BID as more information emerges. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0065",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.16   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30172   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.016.20039   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30172   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.016.20039   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.16   (windows/macintosh)"
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Kushal Arvind Shah and Kai Lu of Fortinet\u0027s FortiGuard Labs.",
    "sources": [
      {
        "db": "BID",
        "id": "90800"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-4119",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4119",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-92938",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4119",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4119",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201607-472",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-92938",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105. This vulnerability CVE-2016-1037 , CVE-2016-1063 , CVE-2016-1064 , CVE-2016-1071 , CVE-2016-1072 , CVE-2016-1073 , CVE-2016-1074 , CVE-2016-1076 , CVE-2016-1077 , CVE-2016-1078 , CVE-2016-1080 , CVE-2016-1081 , CVE-2016-1082 , CVE-2016-1083 , CVE-2016-1084 , CVE-2016-1085 , CVE-2016-1086 , CVE-2016-1088 , CVE-2016-1093 , CVE-2016-1095 , CVE-2016-1116 , CVE-2016-1118 , CVE-2016-1119 , CVE-2016-1120 , CVE-2016-1123 , CVE-2016-1124 , CVE-2016-1125 , CVE-2016-1126 , CVE-2016-1127 , CVE-2016-1128 , CVE-2016-1129 , CVE-2016-1130 , CVE-2016-4088 , CVE-2016-4089 , CVE-2016-4090 , CVE-2016-4093 , CVE-2016-4094 , CVE-2016-4096 , CVE-2016-4097 , CVE-2016-4098 , CVE-2016-4099 , CVE-2016-4100 , CVE-2016-4101 , CVE-2016-4103 , CVE-2016-4104 ,and CVE-2016-4105 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. \nLimited information is currently available regarding this issue. We will update this BID as more information emerges. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "BID",
        "id": "90800"
      },
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4119",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "90800",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-92938",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "db": "BID",
        "id": "90800"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "id": "VAR-201608-0065",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:51:31.221000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-14",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
      },
      {
        "title": "APSB16-14",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-14.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160512.html"
      },
      {
        "title": "Adobe Reader  and Acrobat Repair measures for memory corruption vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62989"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
      },
      {
        "trust": 1.1,
        "url": "https://blog.fortinet.com/2016/06/06/analysis-of-use-after-free-vulnerability-cve-2016-4119-in-adobe-acrobat-and-reader"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4119"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160511-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2016/at160023.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4119"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18377"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/90800"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "db": "BID",
        "id": "90800"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "db": "BID",
        "id": "90800"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "date": "2016-05-19T00:00:00",
        "db": "BID",
        "id": "90800"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "date": "2016-08-26T19:59:00.117000",
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "date": "2016-05-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-04-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-92938"
      },
      {
        "date": "2016-07-06T14:46:00",
        "db": "BID",
        "id": "90800"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      },
      {
        "date": "2017-04-05T01:59:00.393000",
        "db": "NVD",
        "id": "CVE-2016-4119"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004463"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201607-472"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0294

Vulnerability from variot - Updated: 2023-12-18 12:51

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0294",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite working with Trend Micro\u0027s Zero Day Initiative.",
    "sources": [
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-4265",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4265",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4265",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93084",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4265",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4265",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4265",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-474",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93084",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4266 , CVE-2016-4267 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4265",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-488",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "92640",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3839",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "id": "VAR-201608-0294",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:51:31.104000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63793"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92640"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-488"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4265"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4265"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-488/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "db": "BID",
        "id": "92640"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92640"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "date": "2016-08-26T19:59:01.507000",
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-488"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93084"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92640"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      },
      {
        "date": "2016-11-28T20:17:03.473000",
        "db": "NVD",
        "id": "CVE-2016-4265"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004464"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-474"
      }
    ],
    "trust": 0.6
  }
}

VAR-201609-0582

Vulnerability from variot - Updated: 2023-12-18 12:51

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4255. This vulnerability CVE-2016-4255 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use After Free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of XObject streams. The issue lies in the failure to properly validate the existence of an object prior to performing operations on it. Failed attacks may cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0582",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "edge",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "11"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "BID",
        "id": "93016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-6938",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-6938",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-6938",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-95758",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-6938",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-6938",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-6938",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201609-326",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-95758",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2016-6938",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4255. This vulnerability CVE-2016-4255 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use After Free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of XObject streams. The issue lies in the failure to properly validate the existence of an object prior to performing operations on it. Failed attacks may cause a denial-of-service condition. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "BID",
        "id": "93016"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-6938",
        "trust": 3.6
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-591",
        "trust": 2.2
      },
      {
        "db": "BID",
        "id": "93016",
        "trust": 1.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3842",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "db": "BID",
        "id": "93016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "id": "VAR-201609-0582",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:51:30.408000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Adobe Reader  and Acrobat Remediation measures for reusing vulnerabilities after release",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64120"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/bid/93016"
      },
      {
        "trust": 1.2,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-591"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6938"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6938"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-591/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/416.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/vulnerabilities/acrobat-cve-2016-6938"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "db": "BID",
        "id": "93016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "db": "BID",
        "id": "93016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "date": "2016-09-17T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "date": "2016-09-17T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "date": "2016-09-12T00:00:00",
        "db": "BID",
        "id": "93016"
      },
      {
        "date": "2016-09-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "date": "2016-09-17T02:59:04.617000",
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "date": "2016-09-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-11-04T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-591"
      },
      {
        "date": "2016-12-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-95758"
      },
      {
        "date": "2016-12-23T00:00:00",
        "db": "VULMON",
        "id": "CVE-2016-6938"
      },
      {
        "date": "2016-11-24T01:08:00",
        "db": "BID",
        "id": "93016"
      },
      {
        "date": "2016-09-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      },
      {
        "date": "2016-12-23T20:52:22.823000",
        "db": "NVD",
        "id": "CVE-2016-6938"
      },
      {
        "date": "2016-09-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004767"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201609-326"
      }
    ],
    "trust": 0.6
  }
}

VAR-201608-0296

Vulnerability from variot - Updated: 2023-12-18 12:37

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Adobe Acrobat and Reader is prone to memory-corruption vulnerability. Failed exploit attempts will likely result in denial-of-service conditions. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201608-0296",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.016.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30174"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30198   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.017.20050   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.17   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20059"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30174"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.16"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30172"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.10.20060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20045"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30121"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.17.20050"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.16.20039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30198"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.17"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.16",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.016.20045",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30174",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Seeley of Source Incite.",
    "sources": [
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2016-4267",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-4267",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-4267",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-93086",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-4267",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-4267",
            "trust": 1.8,
            "value": "CRITICAL"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-4267",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201608-475",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-93086",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4265, CVE-2016-4266, CVE-2016-4268, CVE-2016-4269, and CVE-2016-4270. This vulnerability CVE-2016-4191 , CVE-2016-4192 , CVE-2016-4193 , CVE-2016-4194 , CVE-2016-4195 , CVE-2016-4196 , CVE-2016-4197 , CVE-2016-4198 , CVE-2016-4199 , CVE-2016-4200 , CVE-2016-4201 , CVE-2016-4202 , CVE-2016-4203 , CVE-2016-4204 , CVE-2016-4205 , CVE-2016-4206 , CVE-2016-4207 , CVE-2016-4208 , CVE-2016-4211 , CVE-2016-4212 , CVE-2016-4213 , CVE-2016-4214 , CVE-2016-4250 , CVE-2016-4251 , CVE-2016-4252 , CVE-2016-4254 , CVE-2016-4265 , CVE-2016-4266 , CVE-2016-4268 , CVE-2016-4269 ,and CVE-2016-4270 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of FlateDecode streams. A crafted FlateDecode stream can trigger a read past the end of an allocated buffer. Adobe Acrobat and Reader is prone to memory-corruption vulnerability. Failed exploit attempts will likely result in denial-of-service conditions. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-4267",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-490",
        "trust": 2.1
      },
      {
        "db": "BID",
        "id": "92637",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3841",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "id": "VAR-201608-0296",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:37:45.961000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-26",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "APSB16-26",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/acrobat/apsb16-26.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160714.html"
      },
      {
        "title": "Multiple Adobe Product security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63794"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/92637"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-490"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4267"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20160713-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160030.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4267"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18716"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-490/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "db": "BID",
        "id": "92637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92637"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "date": "2016-08-26T19:59:03.633000",
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "date": "2016-08-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-08-24T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-490"
      },
      {
        "date": "2016-11-28T00:00:00",
        "db": "VULHUB",
        "id": "VHN-93086"
      },
      {
        "date": "2016-08-23T00:00:00",
        "db": "BID",
        "id": "92637"
      },
      {
        "date": "2016-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      },
      {
        "date": "2016-11-28T20:17:05.660000",
        "db": "NVD",
        "id": "CVE-2016-4267"
      },
      {
        "date": "2016-08-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-004466"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201608-475"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0602

Vulnerability from variot - Updated: 2023-12-18 12:30

Use-after-free vulnerability in the Search object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, and CVE-2016-0940. This vulnerability CVE-2016-0932 , CVE-2016-0934 , CVE-2016-0937 ,and CVE-2016-0940 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the Search object. By calling the query method while Adobe Acrobat Reader DC is saving a global variable, an attacker can force a dangling pointer to be reused after it has been freed. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A use-after-free vulnerability exists in the Search object implementation of several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0602",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri and Jasiel Spelman - HPE Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0941",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-0941",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-88451",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0941",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0941",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0941",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-241",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88451",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in the Search object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, and CVE-2016-0940. This vulnerability CVE-2016-0932 , CVE-2016-0934 , CVE-2016-0937 ,and CVE-2016-0940 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the Search object. By calling the query method while Adobe Acrobat Reader DC is saving a global variable, an attacker can force a dangling pointer to be reused after it has been freed. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A use-after-free vulnerability exists in the Search object implementation of several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0941",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-010",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3336",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-011",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-008",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-016",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80358",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "id": "VAR-201601-0602",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:09.160000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Remediation measures for reusing vulnerabilities after product release",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59588"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-010"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0941"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0941"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-008/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-010/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-011/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-016/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "date": "2016-01-14T05:59:10.157000",
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-010"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88451"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      },
      {
        "date": "2016-12-07T23:43:21.453000",
        "db": "NVD",
        "id": "CVE-2016-0941"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat of  Search Vulnerability in arbitrary code execution in object implementation",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001043"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-241"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0599

Vulnerability from variot - Updated: 2023-12-18 12:30

The AcroForm plugin in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the AcroForm plugin. A specially crafted PDF file can force Adobe Reader DC to read memory past the end of an allocated object. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A security vulnerability exists in the AcroForm plug-in for several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0599",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jaanus Kp Clarified Security",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0938",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0938",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-0938",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-88448",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0938",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0938",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-238",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88448",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The AcroForm plugin in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the AcroForm plugin. A specially crafted PDF file can force Adobe Reader DC to read memory past the end of an allocated object. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A security vulnerability exists in the AcroForm plug-in for several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0938",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3265",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "id": "VAR-201601-0599",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:09.123000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59585"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-013"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0938"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0938"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "date": "2016-01-14T05:59:07.060000",
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-013"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88448"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      },
      {
        "date": "2016-12-07T23:43:29.143000",
        "db": "NVD",
        "id": "CVE-2016-0938"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat of  AcroForm Vulnerability to execute arbitrary code in plug-in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001040"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-238"
      }
    ],
    "trust": 0.6
  }
}

VAR-201512-0436

Vulnerability from variot - Updated: 2023-12-18 12:30

Heap-based buffer overflow in AGM.dll in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2015-6696 and CVE-2015-6698. This vulnerability CVE-2015-6696 and CVE-2015-6698 Is a different vulnerability.By attackers, multiple layers PDF Arbitrary code may be executed through the documentation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within AGM.dll. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. 15 and earlier versions

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201512-0436",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20069"
      },
      {
        "model": "acrobat reader dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.008.20082"
      },
      {
        "model": "acrobat dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.008.20082"
      },
      {
        "model": "acrobat reader dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30060"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30060"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30094"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30094"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20069"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "(windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "(windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic 2015.006.30094"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows/macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop 11.0.13"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous 2015.009.20069"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop 11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x desktop 10.1.16"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic 2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous 2015.009.20069"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x desktop 10.1.16"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.8.20082"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.6.30060"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.14"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.16"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.13"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.008.20082"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.15"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "10.1.15",
                    "versionStartIncluding": "10.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.12",
                    "versionStartIncluding": "11.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.006.30094",
                    "versionStartIncluding": "15.006.30060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.009.20069",
                    "versionStartIncluding": "15.008.20082",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "10.1.15",
                    "versionStartIncluding": "10.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.12",
                    "versionStartIncluding": "11.0.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.006.30094",
                    "versionStartIncluding": "15.006.30060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "15.009.20069",
                    "versionStartIncluding": "15.008.20082",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Fritz Sands of the Zero Day Initiative.",
    "sources": [
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2015-8458",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2015-8458",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-86419",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2015-8458",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "ZDI",
            "id": "CVE-2015-8458",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201512-458",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-86419",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Heap-based buffer overflow in AGM.dll in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2015-6696 and CVE-2015-6698. This vulnerability CVE-2015-6696 and CVE-2015-6698 Is a different vulnerability.By attackers, multiple layers PDF Arbitrary code may be executed through the documentation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within AGM.dll. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. 15 and earlier versions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2015-8458",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-15-637",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "79208",
        "trust": 2.0
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3019",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "id": "VAR-201512-0436",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:09.896000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB15-24",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
      },
      {
        "title": "APSB15-24",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb15-24.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20151015.html"
      },
      {
        "title": "Multiple Adobe Product-based patch-based buffer overflow vulnerability fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59245"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/79208"
      },
      {
        "trust": 1.7,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-15-637"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8458"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20151014-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2015/at150035.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8458"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17022"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-15-637/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "db": "BID",
        "id": "79208"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-12-14T00:00:00",
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "date": "2015-12-21T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "date": "2015-12-14T00:00:00",
        "db": "BID",
        "id": "79208"
      },
      {
        "date": "2015-12-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "date": "2015-12-21T11:59:13.080000",
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "date": "2015-12-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2015-12-14T00:00:00",
        "db": "ZDI",
        "id": "ZDI-15-637"
      },
      {
        "date": "2020-05-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-86419"
      },
      {
        "date": "2015-12-14T00:00:00",
        "db": "BID",
        "id": "79208"
      },
      {
        "date": "2015-12-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      },
      {
        "date": "2021-09-08T17:19:32.793000",
        "db": "NVD",
        "id": "CVE-2015-8458"
      },
      {
        "date": "2020-05-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat of  AGM.dll Heap-based buffer overflow vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2015-006484"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201512-458"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0591

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0591",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Brian Gorenc of HPE\u0027s Zero Day Initiative, Mahinthan Chandramohan, Wei Lei and Liu Yang working with iDefense\u0027s Vulnerability Contributor Program, Jaanus Kp of Clarified Security, working with HPE\u0027s Zero Day Initiative, Chris Navarrete of Fortinet\u0027s FortiG",
    "sources": [
      {
        "db": "BID",
        "id": "80361"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0945",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0945",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-88455",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0945",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0945",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-245",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88455",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0945",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245",
        "trust": 0.6
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88455",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "id": "VAR-201601-0591",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.242000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59592"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0945"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0945"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "date": "2016-01-14T05:59:13.910000",
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88455"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      },
      {
        "date": "2016-12-07T23:42:15.943000",
        "db": "NVD",
        "id": "CVE-2016-0945"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001047"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-245"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0604

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X mishandle the Global object, which allows attackers to bypass JavaScript API execution restrictions via unspecified vectors. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the Global object. By creating a specially crafted PDF with specific JavaScript instructions, it is possible to bypass the JavaScript API restrictions. A remote attacker could exploit this vulnerability to execute arbitrary code. Adobe Reader and Acrobat are prone to a security-bypass vulnerability. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A security vulnerability exists in several Adobe products due to the program's improper handling of Global objects

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0604",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri - HPE Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0943",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-0943",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-88453",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0943",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0943",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0943",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-243",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88453",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X mishandle the Global object, which allows attackers to bypass JavaScript API execution restrictions via unspecified vectors. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the Global object. By creating a specially crafted PDF with specific JavaScript instructions, it is possible to bypass the JavaScript API restrictions. A remote attacker could exploit this vulnerability to execute arbitrary code. Adobe Reader and Acrobat are prone to a security-bypass vulnerability. \nAn attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A security vulnerability exists in several Adobe products due to the program\u0027s improper handling of Global objects",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "BID",
        "id": "80360"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0943",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-012",
        "trust": 2.4
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3362",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "80360",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "db": "BID",
        "id": "80360"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "id": "VAR-201601-0604",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.081000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Privilege License and Access Control Vulnerability Fixes",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59590"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-264",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-012"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0943"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0943"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "db": "BID",
        "id": "80360"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "db": "BID",
        "id": "80360"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80360"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "date": "2016-01-14T05:59:11.953000",
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-012"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88453"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80360"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      },
      {
        "date": "2016-12-07T23:42:36.510000",
        "db": "NVD",
        "id": "CVE-2016-0943"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat In  Javascript API Vulnerability that circumvents execution restrictions",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001045"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "permissions and access control",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-243"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0590

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0590",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Brian Gorenc of HPE\u0027s Zero Day Initiative, Mahinthan Chandramohan, Wei Lei and Liu Yang working with iDefense\u0027s Vulnerability Contributor Program, Jaanus Kp of Clarified Security, working with HPE\u0027s Zero Day Initiative, Chris Navarrete of Fortinet\u0027s FortiG",
    "sources": [
      {
        "db": "BID",
        "id": "80361"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0944",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0944",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-88454",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0944",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0944",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-244",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88454",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0945, and CVE-2016-0946. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0945 ,and CVE-2016-0946 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0944",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88454",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "id": "VAR-201601-0590",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.335000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59591"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0944"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0944"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "date": "2016-01-14T05:59:12.813000",
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88454"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      },
      {
        "date": "2016-12-07T23:41:34.547000",
        "db": "NVD",
        "id": "CVE-2016-0944"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001046"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-244"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0032

Vulnerability from variot - Updated: 2023-12-18 12:30

Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0934, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability CVE-2016-0934 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the Doc object. A specially crafted PDF document can force a dangling pointer to be reused after it has been freed. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A reuse-after-free vulnerability exists in the implementation of the Doc object in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0032",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri - HP Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ],
    "trust": 1.3
  },
  "cve": "CVE-2016-0932",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-0932",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-88442",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0932",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0932",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0932",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-201",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88442",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in the Doc object implementation in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0934, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability CVE-2016-0934 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the Doc object. A specially crafted PDF document can force a dangling pointer to be reused after it has been freed. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A reuse-after-free vulnerability exists in the implementation of the Doc object in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0932",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-008",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3074",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-011",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-016",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-010",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80358",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "id": "VAR-201601-0032",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.272000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-008"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0932"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0932"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-008/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-010/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-011/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-016/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "date": "2016-01-14T05:59:01.253000",
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "date": "2016-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-008"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88442"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      },
      {
        "date": "2016-12-07T23:42:55.527000",
        "db": "NVD",
        "id": "CVE-2016-0932"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat of  Doc Vulnerability in arbitrary code execution in object implementation",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001034"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-201"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0597

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 data, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of PDFs that contain embedded JPEG2000 files. The issue lies in the failure to ensure that indexes are within the bounds of an allocated buffer. An attacker could leverage this vulnerability to execute code under the context of the current process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0597",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jaanus Kp Clarified Security",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0936",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0936",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-0936",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-88446",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0936",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0936",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-236",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88446",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JPEG 2000 data, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of PDFs that contain embedded JPEG2000 files. The issue lies in the failure to ensure that indexes are within the bounds of an allocated buffer.  An attacker could leverage this vulnerability to execute code under the context of the current process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0936",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3254",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "id": "VAR-201601-0597",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.174000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59583"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-014"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0936"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0936"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "date": "2016-01-14T05:59:05.233000",
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-014"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88446"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      },
      {
        "date": "2016-12-07T23:42:29.777000",
        "db": "NVD",
        "id": "CVE-2016-0936"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001038"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-236"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0593

Vulnerability from variot - Updated: 2023-12-18 12:30

Untrusted search path vulnerability in Adobe Download Manager, as used in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X, allows local users to gain privileges via a crafted resource in an unspecified directory. Supplementary information : CWE Vulnerability types by CWE-426: Untrusted Search Path ( Unreliable search path ) Has been identified. http://cwe.mitre.org/data/definitions/426.htmlA local user could gain privileges through a crafted resource in an unspecified directory. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Adobe Download Manager is a set of tools that supports automatic downloading of installation programs from Adobe servers. This tool can help control the download process of Adobe Reader, Adobe Acrobat, trial software and other Adobe files, such as downloading without restarting from the beginning if the download is interrupted

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0593",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classical  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classical  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "download manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "0"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.6.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.01"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.8.20082"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.010.20056"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader dc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.006.30119"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.14"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.06"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.008.20082"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.337"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.08"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.6.30060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.007.20033"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.009.20069"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.09"
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30094"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "15.9.20077"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat dc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2015.006.30060"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.05"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "11.0.3"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "80362"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Vladimir Dubrovin, Eric Lawrence, and KeLiu of Tencent\u0027s Xuanwu LAB",
    "sources": [
      {
        "db": "BID",
        "id": "80362"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0947",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.2,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0947",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.9,
            "id": "VHN-88457",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0947",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-247",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88457",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Untrusted search path vulnerability in Adobe Download Manager, as used in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X, allows local users to gain privileges via a crafted resource in an unspecified directory. Supplementary information : CWE Vulnerability types by CWE-426: Untrusted Search Path ( Unreliable search path ) Has been identified. http://cwe.mitre.org/data/definitions/426.htmlA local user could gain privileges through a crafted resource in an unspecified directory. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Reader, etc. are all products of Adobe (Adobe) in the United States. Adobe Reader is a free PDF file reader; Acrobat is a PDF file editing and conversion tool; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Adobe Download Manager is a set of tools that supports automatic downloading of installation programs from Adobe servers. This tool can help control the download process of Adobe Reader, Adobe Acrobat, trial software and other Adobe files, such as downloading without restarting from the beginning if the download is interrupted",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "BID",
        "id": "80362"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0947",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "80362",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-88457",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "db": "BID",
        "id": "80362"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "id": "VAR-201601-0593",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.115000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Repair measures for product untrusted search path vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59594"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0947"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0947"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "db": "BID",
        "id": "80362"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "db": "BID",
        "id": "80362"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80362"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "date": "2016-01-14T05:59:15.800000",
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88457"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80362"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      },
      {
        "date": "2016-12-07T23:42:22.320000",
        "db": "NVD",
        "id": "CVE-2016-0947"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Used in  Adobe Download Manager Vulnerable to gaining privileges",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001049"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-247"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0595

Vulnerability from variot - Updated: 2023-12-18 12:30

Use-after-free vulnerability in AGM.dll in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2016-0932, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability is CVE-2016-0932 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 This is a different vulnerability. Supplementary information : CWE Vulnerability types by CWE-416: Use-after-free ( Using freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlDepending on the attacker, multiple layers PDF Arbitrary code could be executed via documentation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within AGM.dll. A specially crafted PDF with multiple layers can force a dangling pointer to be reused after it has been freed. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. A use-after-free vulnerability exists in the AGM.dll file of several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0595",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classical  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classical  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "kdot",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0934",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-0934",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-88444",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0934",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0934",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0934",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-234",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88444",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in AGM.dll in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a multiple-layer PDF document, a different vulnerability than CVE-2016-0932, CVE-2016-0937, CVE-2016-0940, and CVE-2016-0941. This vulnerability is CVE-2016-0932 , CVE-2016-0937 , CVE-2016-0940 ,and CVE-2016-0941 This is a different vulnerability. Supplementary information : CWE Vulnerability types by CWE-416: Use-after-free ( Using freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlDepending on the attacker, multiple layers PDF Arbitrary code could be executed via documentation. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within AGM.dll. A specially crafted PDF with multiple layers can force a dangling pointer to be reused after it has been freed. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. A use-after-free vulnerability exists in the AGM.dll file of several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0934",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-016",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3250",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-011",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-008",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-010",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80358",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "id": "VAR-201601-0595",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.013000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Remediation measures for reusing vulnerabilities after product release",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59581"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-016"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0934"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0934"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-008/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-010/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-011/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-016/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "date": "2016-01-14T05:59:03.203000",
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-016"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88444"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      },
      {
        "date": "2016-12-07T23:43:14.157000",
        "db": "NVD",
        "id": "CVE-2016-0934"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat of  AGM.dll Vulnerabilities in arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001036"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-234"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0601

Vulnerability from variot - Updated: 2023-12-18 12:30

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, and CVE-2016-0941. This vulnerability CVE-2016-0932 , CVE-2016-0934 , CVE-2016-0937 ,and CVE-2016-0941 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A use-after-free vulnerability exists in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0601",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri of HPE\u0027s Zero Day Initiative, kdot, working with HPE\u0027s Zero Day Initiative, Behzad Najjarpour Jabbari, Secunia Research at Flexera Software and AbdulAziz Hariri and Jasiel Spelman of HPE\u0027s Zero Day Initiative.",
    "sources": [
      {
        "db": "BID",
        "id": "80358"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0940",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0940",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-88450",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0940",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0940",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-240",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88450",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, and CVE-2016-0941. This vulnerability CVE-2016-0932 , CVE-2016-0934 , CVE-2016-0937 ,and CVE-2016-0941 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlAn attacker could execute arbitrary code. Failed exploit  attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. A use-after-free vulnerability exists in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0940",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-011",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-008",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-016",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-010",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80358",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88450",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "id": "VAR-201601-0601",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.306000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Remediation measures for reusing vulnerabilities after product release",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59587"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0940"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0940"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-008/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-010/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-011/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-016/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "db": "BID",
        "id": "80358"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "date": "2016-01-14T05:59:09.280000",
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88450"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80358"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      },
      {
        "date": "2016-12-07T23:42:09.977000",
        "db": "NVD",
        "id": "CVE-2016-0940"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001042"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-240"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0592

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, and CVE-2016-0945. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 ,and CVE-2016-0945 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0592",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.13"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Brian Gorenc of HPE\u0027s Zero Day Initiative, Mahinthan Chandramohan, Wei Lei and Liu Yang working with iDefense\u0027s Vulnerability Contributor Program, Jaanus Kp of Clarified Security, working with HPE\u0027s Zero Day Initiative, Chris Navarrete of Fortinet\u0027s FortiG",
    "sources": [
      {
        "db": "BID",
        "id": "80361"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0946",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 10.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0946",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-88456",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0946",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0946",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-246",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88456",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, and CVE-2016-0945. This vulnerability CVE-2016-0931 , CVE-2016-0933 , CVE-2016-0936 , CVE-2016-0938 , CVE-2016-0939 , CVE-2016-0942 , CVE-2016-0944 ,and CVE-2016-0945 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected applications. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0946",
        "trust": 2.8
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246",
        "trust": 0.6
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88456",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "id": "VAR-201601-0592",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.145000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59593"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0946"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0946"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "date": "2016-01-14T05:59:14.893000",
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88456"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      },
      {
        "date": "2016-12-07T23:39:55.267000",
        "db": "NVD",
        "id": "CVE-2016-0946"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001048"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-246"
      }
    ],
    "trust": 0.6
  }
}

VAR-201601-0600

Vulnerability from variot - Updated: 2023-12-18 12:30

Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of PDF files. By providing a malformed PDF file, an attacker can cause uninitialized memory to be dereferenced. An attacker could leverage this to execute arbitrary code under the context of the process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products. 13 and earlier versions

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0600",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.10"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.1"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30097"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.12"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.009.20077"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.11"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30119   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.010.20056   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.14   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat reader dc",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "15.009.20077"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.009.20077",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30097",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.13",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Jaanus Kp Clarified Security",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-0939",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 6.8,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-0939",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 1.5,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-88449",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0939",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2016-0939",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-0939",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201601-239",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88449",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of PDF files. By providing a malformed PDF file, an attacker can cause uninitialized memory to be dereferenced. An attacker could leverage this to execute arbitrary code under the context of the process. Adobe Acrobat and Reader are prone to multiple memory-corruption vulnerabilities. Failed exploit attempts will likely cause a denial-of-service condition. Adobe Acrobat DC, etc. are all products of Adobe (Adobe) in the United States. Acrobat DC is a desktop PDF solution; Acrobat Reader DC is a set of tools for viewing, printing and annotating PDF. Security flaws exist in several Adobe products. 13 and earlier versions",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0939",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-015",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1034646",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3264",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-014",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-009",
        "trust": 0.3
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-013",
        "trust": 0.3
      },
      {
        "db": "BID",
        "id": "80361",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "id": "VAR-201601-0600",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:30:05.046000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-02",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "title": "APSB16-02",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-02.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160114.html"
      },
      {
        "title": "Multiple Adobe Product Buffer Overflow Vulnerability Fix",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59586"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-02.html"
      },
      {
        "trust": 1.7,
        "url": "http://zerodayinitiative.com/advisories/zdi-16-015"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1034646"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0939"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160113-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2016/at160003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0939"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=17575"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://get.adobe.com/reader/"
      },
      {
        "trust": 0.3,
        "url": "https://helpx.adobe.com/security/products/reader/apsb16-02.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-009/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-013/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-014/"
      },
      {
        "trust": 0.3,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-015/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "db": "BID",
        "id": "80361"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "date": "2016-01-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "date": "2016-01-12T00:00:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "date": "2016-01-14T05:59:08.013000",
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-01-12T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-015"
      },
      {
        "date": "2016-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88449"
      },
      {
        "date": "2016-01-14T23:58:00",
        "db": "BID",
        "id": "80361"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      },
      {
        "date": "2016-12-07T23:39:48.063000",
        "db": "NVD",
        "id": "CVE-2016-0939"
      },
      {
        "date": "2016-01-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001041"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201601-239"
      }
    ],
    "trust": 0.6
  }
}