Kaspersky ID:
KLA10005
Detect Date:
06/27/2014
Updated:
06/03/2020

Description

Unspecified vulnerabilities were found in Adobe Reader & Adobe Acrobat versions X and XI. By exploiting this vulnerability malicious users can execute arbitrary code or cause denial of service. These vulnerabilities can be exploited on the network at unknown attack points via use-after-free and memory corruption.

Original advisories

Related products

CVE list

  • CVE-2014-0493
    critical
  • CVE-2014-0495
    critical
  • CVE-2014-0496
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.