Vulnerability Name:

CVE-2011-0604 (CCN-65307)

Assigned:2011-02-08
Published:2011-02-08
Updated:2018-10-30
Summary:Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-0587.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-0604

Source: CCN
Type: RHSA-2011-0301
Critical: acroread security update

Source: CCN
Type: SA43207
Adobe Reader / Acrobat Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
43470

Source: CCN
Type: Adobe Product Security Bulletin APSB11-03
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb11-03.html

Source: CCN
Type: OSVDB ID: 71379
Adobe Reader / Acrobat Unspecified XSS (2011-0604)

Source: REDHAT
Type: UNKNOWN
RHSA-2011:0301

Source: BID
Type: UNKNOWN
46217

Source: CCN
Type: BID-46217
Adobe Acrobat and Reader CVE-2011-0604 Cross Site Scripting Vulnerability

Source: SECTRACK
Type: UNKNOWN
1025033

Source: VUPEN
Type: UNKNOWN
ADV-2011-0337

Source: VUPEN
Type: UNKNOWN
ADV-2011-0492

Source: XF
Type: UNKNOWN
adobe-acrobat-unspecified-xss(65307)

Source: XF
Type: UNKNOWN
adobe-acrobat-unspecified-xss(65307)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:12592

Source: SUSE
Type: SUSE-SA:2011:011
Adobe Acrobat Reader

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::professional_extended:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:security_update:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:spelling_dictionaries_support_for_adobe_reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20110604
    V
    CVE-2011-0604
    2015-11-16
    oval:org.mitre.oval:def:23512
    P
    ELSA-2011:0301: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:21726
    P
    RHSA-2011:0301: acroread security update (Critical)
    2014-02-24
    oval:org.mitre.oval:def:12592
    V
    Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6
    2013-06-10
    oval:com.redhat.rhsa:def:20110301
    P
    RHSA-2011:0301: acroread security update (Critical)
    2011-02-23
    BACK
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader 8.1.2
    adobe acrobat reader 8.1.4
    adobe acrobat reader 8.1.5
    adobe acrobat reader 8.1.6
    adobe acrobat reader 8.1.7
    adobe acrobat reader 8.2
    adobe acrobat reader 8.2.1
    adobe acrobat reader 8.2.2
    adobe acrobat reader 8.2.3
    adobe acrobat reader 8.2.4
    adobe acrobat reader 9.0
    adobe acrobat reader 9.1
    adobe acrobat reader 9.1.1
    adobe acrobat reader 9.1.2
    adobe acrobat reader 9.1.3
    adobe acrobat reader 9.2
    adobe acrobat reader 9.3
    adobe acrobat reader 9.3.1
    adobe acrobat reader 9.3.2
    adobe acrobat reader 9.3.3
    adobe acrobat reader 9.3.4
    adobe acrobat reader 9.4
    adobe acrobat reader 9.4.1
    adobe acrobat reader 10.0
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.5
    adobe acrobat 8.1.6
    adobe acrobat 8.1.7
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe acrobat 8.2.2
    adobe acrobat 8.2.3
    adobe acrobat 8.2.4
    adobe acrobat 9.0
    adobe acrobat 9.1
    adobe acrobat 9.1.1
    adobe acrobat 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 9.2
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 9.3.2
    adobe acrobat 9.3.3
    adobe acrobat 9.3.4
    adobe acrobat 9.4
    adobe acrobat 9.4.1
    adobe acrobat 10.0
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.0
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 9
    adobe acrobat 8.1.2
    adobe acrobat 9.0
    adobe acrobat 9.0
    adobe acrobat 9.0
    adobe reader 8.1.1
    adobe acrobat 9.0
    adobe reader 9.0
    adobe reader 8.1.2
    adobe reader 8.1.4
    adobe reader 9.1
    adobe acrobat 9.1
    adobe reader 9.1.1
    adobe acrobat 9.1.1
    adobe acrobat 9.0.0
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.4
    adobe acrobat 8.1.3
    adobe acrobat 9.1
    adobe acrobat 8.1.2 security_update
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 9.1.2
    adobe reader 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 8.1.6
    adobe reader 9.1.3
    adobe reader 8.1.6
    adobe reader 8.1.7
    adobe acrobat 8.1.7
    adobe acrobat 9.2
    adobe reader 9.2
    adobe reader 8.1.5
    adobe reader 9.3.1
    adobe spelling dictionaries support for adobe reader 8.0.0
    adobe acrobat 8.1.5
    adobe reader 8.0.0
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe reader 9.3.2
    adobe acrobat 9.3.2
    adobe reader 9.3.3
    adobe acrobat 9.3.3
    adobe reader 9.3.4
    adobe acrobat 9.3.4
    adobe acrobat 9.4
    adobe reader 9.4
    adobe acrobat 8.2.2
    adobe acrobat 8.2.3
    adobe acrobat 8.2.4
    adobe acrobat 9.4.1
    adobe reader 9.4.1
    redhat rhel extras 4