CVE-2007-5659

Known exploited
Public exploit
Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.
Max CVSS
9.3
EPSS Score
97.23%
Published
2008-02-12
Updated
2017-09-29
CISA KEV Added
2022-06-08

CVE-2008-2992

Known exploited
Public exploit
Stack-based buffer overflow in Adobe Acrobat and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a PDF file that calls the util.printf JavaScript function with a crafted format string argument, a related issue to CVE-2008-1104.
Max CVSS
9.3
EPSS Score
97.17%
Published
2008-11-04
Updated
2018-10-30
CISA KEV Added
2022-03-03
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!