CVE-2009-0927

Stack-based buffer overflow in Adobe Reader and Adobe Acrobat 9 before 9.1, 8 before 8.1.3 , and 7 before 7.1.1 allows remote attackers to execute arbitrary code via a crafted argument to the getIcon method of a Collab object, a different vulnerability than CVE-2009-0658.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-03-19 10:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0927

Mitre link : CVE-2009-0927

CVE.ORG link : CVE-2009-0927


JSON object : View

Products Affected

adobe

  • acrobat_reader
CWE
CWE-20

Improper Input Validation