Acrobat versions
Author: b | 2025-04-25
It depends on the version of Acrobat you have. Is it the VOLUME license or the RETAIL license? Is it Acrobat XI or Acrobat DC? If Acrobat DC, then is it the Acrobat DC Continuous version or Acrobat DC Classic version (
Acrobat 9.0 Standard (full version), or Acrobat X (upgrade version)
Silent Uninstall :: Acrobat Reader 7.1.2 Upgrade - Silent Uninstall :: Acrobat Reader 7.1.3 Upgrade - Silent Uninstall :: Acrobat Reader 7.1.4 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A71000000002} :: Acrobat Reader 8 Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-800000000003} MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-800000000004} :: Uninstall getPlus(R) for Adobe "C:\Program Files\NOS\bin\getPlus_HelperSvc.exe" /UninstallGet1 :: Acrobat Reader 8.0 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A80000000002} :: Acrobat Reader 8.1.0 - Silent Uninstall :: Acrobat Reader 8.1.1 Upgrade - Silent Uninstall :: The following line removes both versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81000000003} :: Acrobat Reader 8.1.1 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81100000003} :: Acrobat Reader 8.1.2 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81200000003} :: Acrobat Reader 8.1.2 Security Update 1 - Silent Uninstall (you have to remove 8.1.2 first) MsiExec.exe /qn /norestart /x {6846389C-BAC0-4374-808E-B120F86AF5D7} :: Acrobat Reader 8.1.3 - Silent Uninstall :: Acrobat Reader 8.1.4 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.5 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.6 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.7 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81300000003} :: Acrobat Reader 8.2.0 - Silent Uninstall :: Acrobat Reader 8.2.1 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.2 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.3 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.4 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.5 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.6 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A82000000003} :: Acrobat Reader 8.3.0 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A83000000003} :: Acrobat Reader 9 Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-900000000004} :: Acrobat Reader 9.1.0 - Silent Uninstall :: Acrobat Reader 9.1.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.1.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.1.3 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A91000000001} :: Acrobat Reader 9.2.0 - Silent Uninstall MsiExec.exe /qn /norestart Zscaler protects against 38 new vulnerabilities for Adobe Reader.Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 38 vulnerabilities included in the August 2019 Adobe security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the August release and deploy additional protections as necessary.APSB19-41 – Security updates available for Adobe Acrobat and Reader.Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address important vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.Affected Software Acrobat DC (Continuous) 2019.012.20034 and earlier versions for macOS Acrobat DC (Continuous) 2019.012.20035 and earlier versions for Windows Acrobat Reader DC (Continuous) 2019.012.20034 and earlier versions for macOS Acrobat Reader DC (Continuous) 2019.012.20035 and earlier versions for Windows Acrobat DC (Classic 2017) 2017.011.30142 and earlier versions for macOS Acrobat DC (Classic 2017) 2017.011.30143 and earlier versions for Windows Acrobat Reader DC (Classic 2017) 2017.011.30142 and earlier versions for macOS Acrobat Reader DC (Classic 2017) 2017.011.30143 and earlier versions for Windows Acrobat DC (Classic 2015) 2015.006.30497 and earlier versions for macOS Acrobat DC (Classic 2015) 2015.006.30498 and earlier versions for Windows Acrobat Reader DC (Classic 2015) 2015.006.30497 and earlier versions for macOS Acrobat Reader DC (Classic 2015) 2015.006.30498 and earlier versions for WindowsCVE-2019-7965 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8003 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8005 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8006 – Untrusted Pointer Dereference Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8007 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8010 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8012 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8013 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8014 –Heap Overflow Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8015 – Heap Overflow Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8016 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8019 – Type confusion Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8021 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8023 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8024 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8025 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8026 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8028 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8030 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8032 – Out-of-Bounds Read Vulnerability leading to information Disclosure.Severity: ImportantCVE-2019-8033 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8035 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8037 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8042 – HeapAdobe Acrobat and Acrobat Reader upcoming version changes
/x {AC76BA86-7AD7-1033-7B44-A92000000001} :: Acrobat Reader 9.3.0 - Silent Uninstall :: Acrobat Reader 9.3.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.3 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.3 - Silent Uninstall :: Acrobat Reader 9.3.4 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.4 - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A93000000001} :: Acrobat Reader 9.4.0 - Silent Uninstall :: Acrobat Reader 9.4.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.3 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.4 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.5 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A94000000001} :: Acrobat Reader X Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-A00000000004} :: Acrobat Reader X (10.0.0) - Silent Uninstall :: Acrobat Reader X (10.0.1) - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-AA0000000001} :: Acrobat Reader X (10.1.0) - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-AA1000000001}. It depends on the version of Acrobat you have. Is it the VOLUME license or the RETAIL license? Is it Acrobat XI or Acrobat DC? If Acrobat DC, then is it the Acrobat DC Continuous version or Acrobat DC Classic version ( Acrobat 2025 was the last and final perpetual (one-off license) desktop version of Acrobat. Acrobat DC 2025 is the current subscription version of Acrobat. With Acrobat DCSwitch to the new version of Acrobat after reinstalling acrobat
Security update available for Adobe Acrobat and Reader | APSB22-32 Bulletin ID Date Published Priority APSB22-32 July 12, 2022 2 Summary Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address multiple critical, and important vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak. Affected Versions Product Track Affected Versions Platform Acrobat DC Continuous 22.001.20142 and earlier versions Windows & macOS Acrobat Reader DC Continuous 22.001.20142 and earlier versions Windows & macOS Acrobat 2020 Classic 2020 20.005.30334 and earlier versions(Win)20.005.30331 and earlier versions(Mac) Windows & macOS Acrobat Reader 2020 Classic 2020 20.005.30334 and earlier versions (Win)20.005.30331 and earlier versions (Mac) Windows & macOS Acrobat 2017 Classic 2017 17.012.30229 and earlier versions (Win)17.012.30227 and earlier versions (Mac) Windows & macOS Acrobat Reader 2017 Classic 2017 17.012.30229 and earlier versions (Win)17.012.30227 and earlier versions (Mac) Windows & macOS For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. Solution Adobe recommends users update their software installations to the latest versions by following the instructions below. The latest product versions are available to end users via one of the following methods: Users can update their product installations manually by choosing Help > Check for Updates. The products will update automatically, without requiring user intervention, when updates are detected. The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center. For IT administrators (managed environments): Refer to the specific release note version for links to installers. Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH. Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version: Product Track Updated Versions Platform Priority Rating Availability Acrobat DC Continuous 22.001.20169 Windows and macOS 2 Release Notes Acrobat Reader DC Continuous 22.001.20169 Windows and macOS 2 Release Notes Acrobat 2020 Classic 2020 20.005.30362 Windows and macOS 2 Release Notes Acrobat Reader 2020 Classic 2020 20.005.30362 Windows and macOS 2 Release Notes Acrobat 2017 Classic 2017 17.012.30249 Windows and macOS 2 Release Notes Acrobat Reader 2017 Classic 2017 17.012.30249 Windows and macOS 2 Release Notes Vulnerability Details Vulnerability CategoryVulnerability ImpactSeverityCVSS base scoreCVSS vectorCVE NumberUse After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34230Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34229Access of Uninitialized Pointer (CWE-824)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34228Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34227Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34226Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34225Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34224Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34223Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34222Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34237Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34238Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34239Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34236Access of Resource Using Incompatible Type ('Type Confusion') (CWE-843)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34221Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34234Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34220Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34219Out-of-bounds Write (CWE-787)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34217Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34216Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34233Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34215Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34232Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-35669 Acknowledgements Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: Mat Powell of Install an earlier version of Acrobat Reader. For step-by-step instructions, see Install an older version of Adobe Reader | Windows. Install Acrobat Reader using Explorer Follow these steps to install Acrobat Reader using Internet Explorer. Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Once the Reader_en_install.exe file is downloaded, double-click the file and then select Run. Acrobat Reader installation is a two-part process: The installer is downloaded, and then Acrobat Reader is installed. Be sure to wait until both parts are complete. A progress bar displays the time remaining. When you see the confirmation message that the installation is complete, select Finish. Install Acrobat Reader using Firefox Follow these steps to install Acrobat Reader using Mozilla Firefox. Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Once the Reader_en_install.exe file is downloaded, double-click the file and then select Run. If prompted to open the executable file, click OK. Acrobat Reader installation is a two-part process: The installer is downloaded, and then Acrobat Reader is installed. Be sure to wait until both parts are complete. A progress bar displays the time remaining. When you see the confirmation message that the installation is complete, click Finish. Install Acrobat Reader using Chrome Follow these steps to install Acrobat Reader using Google Chrome: Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Click Save to download the Acrobat Reader installer. Double-click the downloaded .exe file for Acrobat ReaderOlder Versions Of Adobe Acrobat
Cloud XI Adobe Acrobat DC Mac only on Mac OS X 10.9 and 10.10 64-bit only Microsoft Windows 7 SP1 (32-bit and 64-bit) Microsoft® Windows® 8 (32-bit and 64-bit) Microsoft® Windows® 8.1 (32-bit and 64-bit) Microsoft® Windows® 10 (32-bit and 64-bit) Mac OS® X 10.8 (Mountain Lion) Only with Adobe Acrobat X and XI Mac OS® X 10.9 (Mavericks) Mac OS® X 10.10 (Yosemite) Mac OS® X 10.11 (El Capitan) PitStop Pro only supports the stated versions of Acrobat released before or after the year of its release. PitStop 13 Pro does hence not officially support any Acrobat versions released in 2018 or beyond.PitStop Pro 12 does not support Acrobat DC. Only the Acrobat versions listed in the system requirements are supported.Hardware Minimum 512 MB of RAM (2GB recommended) 1.024x768 screen resolution (1280 x 1024 recommended) Acrobat versions Adobe® Acrobat® 8.x Standard or Pro Adobe® Acrobat® 9.x Standard or Pro Adobe® Acrobat® X Standard or Pro Adobe® Acrobat® XI Standard or Pro - including the locally installed Acrobat Creative Cloud XI (PitStop 11 update 2 onwards) Supported operating systems Microsoft® Windows® XP SP2 Professional or Home Edition Microsoft® Windows® 7, Home Premium, Business or Ultimate Edition (32-bit and 64-bit, running in 32-bit mode) Microsoft® Windows® 8, (32-bit and 64-bit running in 32-bit mode) Mac OS® X 10.6 Mac OS® X 10.7 Mac OS® X 10.8 Windows® Adobe® Acrobat® 8.1 and higher Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Microsoft® Windows® XP Professional or Home Edition SP 2 Microsoft® Windows® Vista Home Premium, Business or Ultimate SP 1 (Note PitStop Pro will always run in 32-bit mode) Microsoft® Windows® 7 Home Premium, Professional or Ultimate (Note PitStop Pro will always run in 32-bit mode) Macintosh® Adobe® Acrobat® 8.x Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Mac OS® X v.10.4.11, 10.5.x, 10.6 New in update 1 Adobe® Acrobat® X Standard or Pro from version 10.0.0 to 10.1.2 New in update 3 Mac OS® X v.10.7 Windows® Adobe® Acrobat® 8.1 and higher Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Microsoft® Windows® XP Professional or Home Edition SPDifferent versions of Adobe Acrobat?
Thanks for the input Jason, and good to see this is useful for others besides me. I've updated the list regarding the 6.0.1 GUID, and added some more GUIDs, including the latest Acrobat Reader X (10.1.0). Enjoy :) :: Adobe Readers - Uninstall strings :: Created by Lil Jon - Last Updated 18-Jul-2011 :: Acrobat Reader 2.0 - Has no uninstall option, so it needs to be removed manually rd /s /q "C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Acrobat 2.0" rd /s /q "C:\ACROREAD" del /Q "C:\Windows\~ACROBAT.TMP" del /Q "C:\Windows\ACROREAD.INI" :: I noticed it also adds the following lines to "win.ini" :: [Adobe Display] :: UseGDI=1 :: Acrobat Reader 3.01 - Silent Uninstall @C:\WINDOWS\uninst.exe -a -fC:\Acrobat3\Reader\DeIsL1.isu :: Acrobat Reader 4.0 - Silent Uninstall :: Acrobat Reader 4.05 - Silent Uninstall :: The following line removes both versions @C:\WINDOWS\IsUninst.exe -a -f"C:\Program Files\Common Files\Adobe\Acrobat 4.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 4.0\NT\Uninst.dll" :: Acrobat Reader 5.0 - Silent Uninstall :: Acrobat Reader 5.0.5 - Silent Uninstall :: Acrobat Reader 5.1 - Silent Uninstall :: The following line removes all 3 versions @C:\WINDOWS\ISUNINST.EXE -a -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll" :: Acrobat Reader 6.0 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-000000000001} :: Acrobat Reader 6.0.1 Upgrade - Silent Uninstall :: Acrobat Reader 6.0.1 - Silent Uninstall :: The following line removes both versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A00000000001} :: Acrobat Reader 6.0.2 Upgrade - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-0000-0000-0000-6028747ADE01} :: Acrobat Reader 6.0.3 Upgrade - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-0000-7EC8-7489-000000000603} :: Acrobat Reader 6.0.4 Upgrade - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-0000-7EC8-7489-000000000604} :: Acrobat Reader 6.0.5 Upgrade - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-0000-7EC8-7489-000000000605} :: Acrobat Reader 6.0.6 Upgrade - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-0000-7EC8-7489-000000000606} :: Acrobat Reader 7.0.5 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A70500000002} :: Acrobat Reader 7.0.7 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A70700000002} :: Acrobat Reader 7.0.8 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A70800000002} :: Acrobat Reader 7.0.9 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A70900000002} :: Acrobat Reader 7.1.0 - Silent Uninstall :: Acrobat Reader 7.1.1 Upgrade -. It depends on the version of Acrobat you have. Is it the VOLUME license or the RETAIL license? Is it Acrobat XI or Acrobat DC? If Acrobat DC, then is it the Acrobat DC Continuous version or Acrobat DC Classic version (Previous version of Adobe Acrobat - free version
System requirements for older versions: System requirements | Acrobat (XI, X, 9) Acrobat Pro (64-bit) and Acrobat Standard (64-bit) Acrobat Pro (32-bit) and Acrobat Standard (32-bit) macOSAcrobat Pro and Acrobat Standard Pre-August 2019 versions of Acrobat Reader, Acrobat Reader 2017, and Acrobat Reader 2015 can't be licensed on macOS 10.15 Catalina and later versions. You need to update Acrobat Reader to the latest release. To do so, go to Help > Check for updates and follow onscreen instructions to complete the update process. Language versionsAcrobat Pro, Acrobat Standard The Acrobat desktop app is available in the following languages: * Available on Windows only.# The North African French (Français) version is a French application user interface with Arabic/Hebrew right-to-left language support enabled by default.§ For Arabic and Hebrew, the application user interface is in English and Arabic/Hebrew right-to-left language support is enabled by default. The Acrobat Reader mobile app is available in all the above languages except Hungarian, North African French, Slovak, Slovenian, and Ukrainian. Right-to-left language support is not provided.Browser-based PDF services app is available in these languages: English, Brazilian Portuguese, Danish, Finnish, French, German, Italian, Japanese, Norwegian, Spanish, Swedish, Dutch, Korean, Czech, Polish, Turkish, Russian, Chinese Simplified, and Chinese Traditional.Language availability varies when working with features supported by Adobe Document Cloud services. For more information, see Document Cloud Language Tiers. Adobe online services are available only to users 13 and older and require agreement to additional terms and the Adobe Privacy Policy. Online services are not available in all countries or languages, may require user registration, and may be discontinued or modified in whole or in part without notice. Additional fees or subscription charges may apply.Comments
Silent Uninstall :: Acrobat Reader 7.1.2 Upgrade - Silent Uninstall :: Acrobat Reader 7.1.3 Upgrade - Silent Uninstall :: Acrobat Reader 7.1.4 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A71000000002} :: Acrobat Reader 8 Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-800000000003} MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-800000000004} :: Uninstall getPlus(R) for Adobe "C:\Program Files\NOS\bin\getPlus_HelperSvc.exe" /UninstallGet1 :: Acrobat Reader 8.0 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A80000000002} :: Acrobat Reader 8.1.0 - Silent Uninstall :: Acrobat Reader 8.1.1 Upgrade - Silent Uninstall :: The following line removes both versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81000000003} :: Acrobat Reader 8.1.1 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81100000003} :: Acrobat Reader 8.1.2 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81200000003} :: Acrobat Reader 8.1.2 Security Update 1 - Silent Uninstall (you have to remove 8.1.2 first) MsiExec.exe /qn /norestart /x {6846389C-BAC0-4374-808E-B120F86AF5D7} :: Acrobat Reader 8.1.3 - Silent Uninstall :: Acrobat Reader 8.1.4 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.5 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.6 Upgrade - Silent Uninstall :: Acrobat Reader 8.1.7 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A81300000003} :: Acrobat Reader 8.2.0 - Silent Uninstall :: Acrobat Reader 8.2.1 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.2 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.3 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.4 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.5 Upgrade - Silent Uninstall :: Acrobat Reader 8.2.6 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A82000000003} :: Acrobat Reader 8.3.0 - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A83000000003} :: Acrobat Reader 9 Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-900000000004} :: Acrobat Reader 9.1.0 - Silent Uninstall :: Acrobat Reader 9.1.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.1.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.1.3 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A91000000001} :: Acrobat Reader 9.2.0 - Silent Uninstall MsiExec.exe /qn /norestart
2025-04-18Zscaler protects against 38 new vulnerabilities for Adobe Reader.Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 38 vulnerabilities included in the August 2019 Adobe security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the August release and deploy additional protections as necessary.APSB19-41 – Security updates available for Adobe Acrobat and Reader.Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address important vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.Affected Software Acrobat DC (Continuous) 2019.012.20034 and earlier versions for macOS Acrobat DC (Continuous) 2019.012.20035 and earlier versions for Windows Acrobat Reader DC (Continuous) 2019.012.20034 and earlier versions for macOS Acrobat Reader DC (Continuous) 2019.012.20035 and earlier versions for Windows Acrobat DC (Classic 2017) 2017.011.30142 and earlier versions for macOS Acrobat DC (Classic 2017) 2017.011.30143 and earlier versions for Windows Acrobat Reader DC (Classic 2017) 2017.011.30142 and earlier versions for macOS Acrobat Reader DC (Classic 2017) 2017.011.30143 and earlier versions for Windows Acrobat DC (Classic 2015) 2015.006.30497 and earlier versions for macOS Acrobat DC (Classic 2015) 2015.006.30498 and earlier versions for Windows Acrobat Reader DC (Classic 2015) 2015.006.30497 and earlier versions for macOS Acrobat Reader DC (Classic 2015) 2015.006.30498 and earlier versions for WindowsCVE-2019-7965 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8003 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8005 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8006 – Untrusted Pointer Dereference Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8007 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8010 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8012 – Out-of-Bounds Read Vulnerability leading to Information disclosure.Severity: ImportantCVE-2019-8013 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8014 –Heap Overflow Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8015 – Heap Overflow Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8016 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8019 – Type confusion Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8021 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8023 – Out-of-Bounds Write Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8024 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8025 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8026 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8028 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8030 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8032 – Out-of-Bounds Read Vulnerability leading to information Disclosure.Severity: ImportantCVE-2019-8033 – Use After Free Vulnerability leading to Arbitrary Code Execution.Severity: ImportantCVE-2019-8035 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8037 – Out-of-Bounds Read Vulnerability leading to Information Disclosure.Severity: ImportantCVE-2019-8042 – Heap
2025-04-23/x {AC76BA86-7AD7-1033-7B44-A92000000001} :: Acrobat Reader 9.3.0 - Silent Uninstall :: Acrobat Reader 9.3.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.3 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.3 - Silent Uninstall :: Acrobat Reader 9.3.4 Upgrade - Silent Uninstall :: Acrobat Reader 9.3.4 - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A93000000001} :: Acrobat Reader 9.4.0 - Silent Uninstall :: Acrobat Reader 9.4.1 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.2 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.3 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.4 Upgrade - Silent Uninstall :: Acrobat Reader 9.4.5 Upgrade - Silent Uninstall :: The following line removes all of these versions MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-A94000000001} :: Acrobat Reader X Spelling Dictionaries Support MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-5464-3428-A00000000004} :: Acrobat Reader X (10.0.0) - Silent Uninstall :: Acrobat Reader X (10.0.1) - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-AA0000000001} :: Acrobat Reader X (10.1.0) - Silent Uninstall MsiExec.exe /qn /norestart /x {AC76BA86-7AD7-1033-7B44-AA1000000001}
2025-04-03Security update available for Adobe Acrobat and Reader | APSB22-32 Bulletin ID Date Published Priority APSB22-32 July 12, 2022 2 Summary Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address multiple critical, and important vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak. Affected Versions Product Track Affected Versions Platform Acrobat DC Continuous 22.001.20142 and earlier versions Windows & macOS Acrobat Reader DC Continuous 22.001.20142 and earlier versions Windows & macOS Acrobat 2020 Classic 2020 20.005.30334 and earlier versions(Win)20.005.30331 and earlier versions(Mac) Windows & macOS Acrobat Reader 2020 Classic 2020 20.005.30334 and earlier versions (Win)20.005.30331 and earlier versions (Mac) Windows & macOS Acrobat 2017 Classic 2017 17.012.30229 and earlier versions (Win)17.012.30227 and earlier versions (Mac) Windows & macOS Acrobat Reader 2017 Classic 2017 17.012.30229 and earlier versions (Win)17.012.30227 and earlier versions (Mac) Windows & macOS For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. Solution Adobe recommends users update their software installations to the latest versions by following the instructions below. The latest product versions are available to end users via one of the following methods: Users can update their product installations manually by choosing Help > Check for Updates. The products will update automatically, without requiring user intervention, when updates are detected. The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center. For IT administrators (managed environments): Refer to the specific release note version for links to installers. Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH. Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version: Product Track Updated Versions Platform Priority Rating Availability Acrobat DC Continuous 22.001.20169 Windows and macOS 2 Release Notes Acrobat Reader DC Continuous 22.001.20169 Windows and macOS 2 Release Notes Acrobat 2020 Classic 2020 20.005.30362 Windows and macOS 2 Release Notes Acrobat Reader 2020 Classic 2020 20.005.30362 Windows and macOS 2 Release Notes Acrobat 2017 Classic 2017 17.012.30249 Windows and macOS 2 Release Notes Acrobat Reader 2017 Classic 2017 17.012.30249 Windows and macOS 2 Release Notes Vulnerability Details Vulnerability CategoryVulnerability ImpactSeverityCVSS base scoreCVSS vectorCVE NumberUse After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34230Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34229Access of Uninitialized Pointer (CWE-824)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34228Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34227Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34226Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34225Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34224Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34223Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34222Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34237Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34238Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34239Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34236Access of Resource Using Incompatible Type ('Type Confusion') (CWE-843)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34221Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34234Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34220Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34219Out-of-bounds Write (CWE-787)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34217Use After Free (CWE-416)Arbitrary code executionCritical7.8CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34216Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34233Out-of-bounds Read (CWE-125)Arbitrary code executionCritical7.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:HCVE-2022-34215Use After Free (CWE-416)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-34232Out-of-bounds Read (CWE-125)Memory leakImportant5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:NCVE-2022-35669 Acknowledgements Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: Mat Powell of
2025-04-16Install an earlier version of Acrobat Reader. For step-by-step instructions, see Install an older version of Adobe Reader | Windows. Install Acrobat Reader using Explorer Follow these steps to install Acrobat Reader using Internet Explorer. Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Once the Reader_en_install.exe file is downloaded, double-click the file and then select Run. Acrobat Reader installation is a two-part process: The installer is downloaded, and then Acrobat Reader is installed. Be sure to wait until both parts are complete. A progress bar displays the time remaining. When you see the confirmation message that the installation is complete, select Finish. Install Acrobat Reader using Firefox Follow these steps to install Acrobat Reader using Mozilla Firefox. Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Once the Reader_en_install.exe file is downloaded, double-click the file and then select Run. If prompted to open the executable file, click OK. Acrobat Reader installation is a two-part process: The installer is downloaded, and then Acrobat Reader is installed. Be sure to wait until both parts are complete. A progress bar displays the time remaining. When you see the confirmation message that the installation is complete, click Finish. Install Acrobat Reader using Chrome Follow these steps to install Acrobat Reader using Google Chrome: Close all versions of Acrobat Reader. Close any browser that is displaying a PDF. Click Save to download the Acrobat Reader installer. Double-click the downloaded .exe file for Acrobat Reader
2025-04-14Cloud XI Adobe Acrobat DC Mac only on Mac OS X 10.9 and 10.10 64-bit only Microsoft Windows 7 SP1 (32-bit and 64-bit) Microsoft® Windows® 8 (32-bit and 64-bit) Microsoft® Windows® 8.1 (32-bit and 64-bit) Microsoft® Windows® 10 (32-bit and 64-bit) Mac OS® X 10.8 (Mountain Lion) Only with Adobe Acrobat X and XI Mac OS® X 10.9 (Mavericks) Mac OS® X 10.10 (Yosemite) Mac OS® X 10.11 (El Capitan) PitStop Pro only supports the stated versions of Acrobat released before or after the year of its release. PitStop 13 Pro does hence not officially support any Acrobat versions released in 2018 or beyond.PitStop Pro 12 does not support Acrobat DC. Only the Acrobat versions listed in the system requirements are supported.Hardware Minimum 512 MB of RAM (2GB recommended) 1.024x768 screen resolution (1280 x 1024 recommended) Acrobat versions Adobe® Acrobat® 8.x Standard or Pro Adobe® Acrobat® 9.x Standard or Pro Adobe® Acrobat® X Standard or Pro Adobe® Acrobat® XI Standard or Pro - including the locally installed Acrobat Creative Cloud XI (PitStop 11 update 2 onwards) Supported operating systems Microsoft® Windows® XP SP2 Professional or Home Edition Microsoft® Windows® 7, Home Premium, Business or Ultimate Edition (32-bit and 64-bit, running in 32-bit mode) Microsoft® Windows® 8, (32-bit and 64-bit running in 32-bit mode) Mac OS® X 10.6 Mac OS® X 10.7 Mac OS® X 10.8 Windows® Adobe® Acrobat® 8.1 and higher Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Microsoft® Windows® XP Professional or Home Edition SP 2 Microsoft® Windows® Vista Home Premium, Business or Ultimate SP 1 (Note PitStop Pro will always run in 32-bit mode) Microsoft® Windows® 7 Home Premium, Professional or Ultimate (Note PitStop Pro will always run in 32-bit mode) Macintosh® Adobe® Acrobat® 8.x Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Mac OS® X v.10.4.11, 10.5.x, 10.6 New in update 1 Adobe® Acrobat® X Standard or Pro from version 10.0.0 to 10.1.2 New in update 3 Mac OS® X v.10.7 Windows® Adobe® Acrobat® 8.1 and higher Standard or Professional Adobe® Acrobat® 9.x Standard or Pro Microsoft® Windows® XP Professional or Home Edition SP
2025-04-24