ID CVE-2015-5115 Type cve Reporter NVD Modified 2017-09-21T21:29:22
Description
Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3095, CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, and CVE-2015-5104.
{"id": "CVE-2015-5115", "bulletinFamily": "NVD", "title": "CVE-2015-5115", "description": "Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3095, CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, and CVE-2015-5104.", "published": "2015-07-15T10:59:40", "modified": "2017-09-21T21:29:22", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5115", "reporter": "NVD", "references": ["https://helpx.adobe.com/security/products/reader/apsb15-15.html", "http://www.securitytracker.com/id/1032892", "http://www.securityfocus.com/bid/75740"], "cvelist": ["CVE-2015-5115"], "type": "cve", "lastseen": "2017-09-22T10:42:18", "history": [{"bulletin": {"assessment": {"href": "", "name": "", "system": ""}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:adobe:acrobat_reader:10.1.11", "cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:10.1.12", "cpe:/a:adobe:acrobat:10.1.6", "cpe:/a:adobe:acrobat:11.0.5", "cpe:/a:adobe:acrobat:11.0.8", "cpe:/a:adobe:acrobat:11.0.0", "cpe:/a:adobe:acrobat:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.5", "cpe:/a:adobe:acrobat_reader:10.1.8", "cpe:/a:adobe:acrobat_reader:11.0.8", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:acrobat_reader:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.6", "cpe:/a:adobe:acrobat:11.0.11", "cpe:/a:adobe:acrobat_reader:11.0.6", "cpe:/a:adobe:acrobat_reader:11.0.11", "cpe:/a:adobe:acrobat:11.0.4", "cpe:/a:adobe:acrobat_reader:10.1.13", "cpe:/a:adobe:acrobat:10.1.5", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat_reader:10.1.3", "cpe:/a:adobe:acrobat:11.0.9", "cpe:/a:adobe:acrobat_reader:11.0.9", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:acrobat_reader:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.7", "cpe:/a:adobe:acrobat:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1", "cpe:/a:adobe:acrobat_reader:10.1.10", "cpe:/a:adobe:acrobat_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat_reader:11.0", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:acrobat:11.0.7", "cpe:/a:adobe:acrobat:10.1.14", "cpe:/a:adobe:acrobat_reader_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat:11.0.1", "cpe:/a:adobe:acrobat_reader:11.0.10", "cpe:/a:adobe:acrobat_reader:10.0", "cpe:/a:adobe:acrobat:11.0.2", "cpe:/a:adobe:acrobat_reader:10.1.1", "cpe:/a:adobe:acrobat_reader:11.0.3", "cpe:/a:adobe:acrobat:10.1.12", "cpe:/a:adobe:acrobat:11.0.10", "cpe:/a:adobe:acrobat_reader:11.0.2", "cpe:/a:adobe:acrobat_reader:11.0.1", "cpe:/a:adobe:acrobat:10.1.0", "cpe:/a:adobe:acrobat:10.1.2", "cpe:/a:adobe:acrobat_reader:10.0.1", "cpe:/a:adobe:acrobat:10.1.13", "cpe:/a:adobe:acrobat:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.5", "cpe:/a:adobe:acrobat_reader:10.1.14", "cpe:/a:adobe:acrobat:10.1.11", "cpe:/a:adobe:acrobat:11.0.3", "cpe:/a:adobe:acrobat_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat_reader:10.1.2", "cpe:/a:adobe:acrobat_reader:11.0.4", "cpe:/a:adobe:acrobat:10.1.3", "cpe:/a:adobe:acrobat_reader_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat:10.1.8", "cpe:/a:adobe:acrobat:10.1.10", "cpe:/a:adobe:acrobat:11.0.6"], "cvelist": ["CVE-2015-5115"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3095, CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, and CVE-2015-5104.", "edition": 1, "hash": "569a5f2aa8c56ed67507ceda37e5a973f033446a57b3d33a2e43282e273c34dc", "hashmap": [{"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "scanner"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "61cbe41f074cbfb6888884133c26fcdb", "key": "references"}, {"hash": "afaa305d5876cd6120be13bd2b81cecf", "key": "description"}, {"hash": "c2feda6ab1537cac64cc868b418f0524", "key": "cvelist"}, {"hash": "4614e1bbfd9021ec90c3bfd6feb8f933", "key": "cpe"}, {"hash": "56765472680401499c79732468ba4340", "key": "objectVersion"}, {"hash": "6d3f4796275bb54c21a33b82f399cc6d", "key": "assessment"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "be9772ec91f7c80ada09974fa37a7b5f", "key": "modified"}, {"hash": "aa8e49260ecbfa619b8e6d31cca87b6a", "key": "title"}, {"hash": "10e12ac6c78a855620c2dbfcbaa88af4", "key": "href"}, {"hash": "9346b419abb98a799f59aab9033c15d1", "key": "published"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5115", "id": "CVE-2015-5115", "lastseen": "2016-09-03T22:49:47", "modified": "2015-07-17T09:45:01", "objectVersion": "1.2", "published": "2015-07-15T10:59:40", "references": ["https://helpx.adobe.com/security/products/reader/apsb15-15.html"], "reporter": "NVD", "scanner": [], "title": "CVE-2015-5115", "type": "cve", "viewCount": 0}, "differentElements": ["references", "modified"], "edition": 1, "lastseen": "2016-09-03T22:49:47"}, {"bulletin": {"assessment": {"href": "", "name": "", "system": ""}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:adobe:acrobat_reader:10.1.11", "cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:10.1.12", "cpe:/a:adobe:acrobat:10.1.6", "cpe:/a:adobe:acrobat:11.0.5", "cpe:/a:adobe:acrobat:11.0.8", "cpe:/a:adobe:acrobat:11.0.0", "cpe:/a:adobe:acrobat:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.5", "cpe:/a:adobe:acrobat_reader:10.1.8", "cpe:/a:adobe:acrobat_reader:11.0.8", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:acrobat_reader:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.6", "cpe:/a:adobe:acrobat:11.0.11", "cpe:/a:adobe:acrobat_reader:11.0.6", "cpe:/a:adobe:acrobat_reader:11.0.11", "cpe:/a:adobe:acrobat:11.0.4", "cpe:/a:adobe:acrobat_reader:10.1.13", "cpe:/a:adobe:acrobat:10.1.5", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat_reader:10.1.3", "cpe:/a:adobe:acrobat:11.0.9", "cpe:/a:adobe:acrobat_reader:11.0.9", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:acrobat_reader:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.7", "cpe:/a:adobe:acrobat:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1", "cpe:/a:adobe:acrobat_reader:10.1.10", "cpe:/a:adobe:acrobat_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat_reader:11.0", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:acrobat:11.0.7", "cpe:/a:adobe:acrobat:10.1.14", "cpe:/a:adobe:acrobat_reader_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat:11.0.1", "cpe:/a:adobe:acrobat_reader:11.0.10", "cpe:/a:adobe:acrobat_reader:10.0", "cpe:/a:adobe:acrobat:11.0.2", "cpe:/a:adobe:acrobat_reader:10.1.1", "cpe:/a:adobe:acrobat_reader:11.0.3", "cpe:/a:adobe:acrobat:10.1.12", "cpe:/a:adobe:acrobat:11.0.10", "cpe:/a:adobe:acrobat_reader:11.0.2", "cpe:/a:adobe:acrobat_reader:11.0.1", "cpe:/a:adobe:acrobat:10.1.0", "cpe:/a:adobe:acrobat:10.1.2", "cpe:/a:adobe:acrobat_reader:10.0.1", "cpe:/a:adobe:acrobat:10.1.13", "cpe:/a:adobe:acrobat:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.5", "cpe:/a:adobe:acrobat_reader:10.1.14", "cpe:/a:adobe:acrobat:10.1.11", "cpe:/a:adobe:acrobat:11.0.3", "cpe:/a:adobe:acrobat_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat_reader:10.1.2", "cpe:/a:adobe:acrobat_reader:11.0.4", "cpe:/a:adobe:acrobat:10.1.3", "cpe:/a:adobe:acrobat_reader_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat:10.1.8", "cpe:/a:adobe:acrobat:10.1.10", "cpe:/a:adobe:acrobat:11.0.6"], "cvelist": ["CVE-2015-5115"], "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3095, CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, and CVE-2015-5104.", "edition": 2, "enchantments": {}, "hash": "851b50a7ad70e6618208a85bcc900da8ed6959da0d6a1ccb30b1bebaae9f5bfa", "hashmap": [{"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "scanner"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "afaa305d5876cd6120be13bd2b81cecf", "key": "description"}, {"hash": "c2feda6ab1537cac64cc868b418f0524", "key": "cvelist"}, {"hash": "4614e1bbfd9021ec90c3bfd6feb8f933", "key": "cpe"}, {"hash": "6d3f4796275bb54c21a33b82f399cc6d", "key": "assessment"}, {"hash": "2bdabeb49c44761f9565717ab0e38165", "key": "cvss"}, {"hash": "aa8e49260ecbfa619b8e6d31cca87b6a", "key": "title"}, {"hash": "10e12ac6c78a855620c2dbfcbaa88af4", "key": "href"}, {"hash": "9346b419abb98a799f59aab9033c15d1", "key": "published"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "9c333943c20c2c33ac3939e2bac0595c", "key": "references"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "0d000e75a32f70398102b803af7c16a3", "key": "modified"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5115", "id": "CVE-2015-5115", "lastseen": "2017-04-18T15:57:27", "modified": "2016-11-28T14:31:59", "objectVersion": "1.2", "published": "2015-07-15T10:59:40", "references": ["https://helpx.adobe.com/security/products/reader/apsb15-15.html", "http://www.securityfocus.com/bid/75740"], "reporter": "NVD", "scanner": [], "title": "CVE-2015-5115", "type": "cve", "viewCount": 1}, "differentElements": ["references", "modified"], "edition": 2, "lastseen": "2017-04-18T15:57:27"}], "edition": 3, "hashmap": [{"key": "assessment", "hash": "6d3f4796275bb54c21a33b82f399cc6d"}, {"key": "bulletinFamily", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "cpe", "hash": "4614e1bbfd9021ec90c3bfd6feb8f933"}, {"key": "cvelist", "hash": "c2feda6ab1537cac64cc868b418f0524"}, {"key": "cvss", "hash": "2bdabeb49c44761f9565717ab0e38165"}, {"key": "description", "hash": "afaa305d5876cd6120be13bd2b81cecf"}, {"key": "href", "hash": "10e12ac6c78a855620c2dbfcbaa88af4"}, {"key": "modified", "hash": "979755f9c1c56ee8b0d3d01c8490dbbe"}, {"key": "published", "hash": "9346b419abb98a799f59aab9033c15d1"}, {"key": "references", "hash": "24fe0dc6f0c97664266e92a1ef8d39f7"}, {"key": "reporter", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "scanner", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "title", "hash": "aa8e49260ecbfa619b8e6d31cca87b6a"}, {"key": "type", "hash": "1716b5fcbb7121af74efdc153d0166c5"}], "hash": "221b9be0d3babfbab29f505cc4f81501a354ca6f969ef8d57c71b0964830a4e0", "viewCount": 2, "enchantments": {"vulnersScore": 4.9}, "objectVersion": "1.3", "cpe": ["cpe:/a:adobe:acrobat_reader:10.1.11", "cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:10.1.12", "cpe:/a:adobe:acrobat:10.1.6", "cpe:/a:adobe:acrobat:11.0.5", "cpe:/a:adobe:acrobat:11.0.8", "cpe:/a:adobe:acrobat:11.0.0", "cpe:/a:adobe:acrobat:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.5", "cpe:/a:adobe:acrobat_reader:10.1.8", "cpe:/a:adobe:acrobat_reader:11.0.8", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:acrobat_reader:10.1.7", "cpe:/a:adobe:acrobat_reader:10.1.6", "cpe:/a:adobe:acrobat:11.0.11", "cpe:/a:adobe:acrobat_reader:11.0.6", "cpe:/a:adobe:acrobat_reader:11.0.11", "cpe:/a:adobe:acrobat:11.0.4", "cpe:/a:adobe:acrobat_reader:10.1.13", "cpe:/a:adobe:acrobat:10.1.5", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat_reader:10.1.3", "cpe:/a:adobe:acrobat:11.0.9", "cpe:/a:adobe:acrobat_reader:11.0.9", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:acrobat_reader:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.7", "cpe:/a:adobe:acrobat:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1.9", "cpe:/a:adobe:acrobat_reader:10.1", "cpe:/a:adobe:acrobat_reader:10.1.10", "cpe:/a:adobe:acrobat_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat_reader:11.0", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:acrobat:11.0.7", "cpe:/a:adobe:acrobat:10.1.14", "cpe:/a:adobe:acrobat_reader_dc:2015.006.30033::~~classic~~~", "cpe:/a:adobe:acrobat:11.0.1", "cpe:/a:adobe:acrobat_reader:11.0.10", "cpe:/a:adobe:acrobat_reader:10.0", "cpe:/a:adobe:acrobat:11.0.2", "cpe:/a:adobe:acrobat_reader:10.1.1", "cpe:/a:adobe:acrobat_reader:11.0.3", "cpe:/a:adobe:acrobat:10.1.12", "cpe:/a:adobe:acrobat:11.0.10", "cpe:/a:adobe:acrobat_reader:11.0.2", "cpe:/a:adobe:acrobat_reader:11.0.1", "cpe:/a:adobe:acrobat:10.1.0", "cpe:/a:adobe:acrobat:10.1.2", "cpe:/a:adobe:acrobat_reader:10.0.1", "cpe:/a:adobe:acrobat:10.1.13", "cpe:/a:adobe:acrobat:10.1.4", "cpe:/a:adobe:acrobat_reader:11.0.5", "cpe:/a:adobe:acrobat_reader:10.1.14", "cpe:/a:adobe:acrobat:10.1.11", "cpe:/a:adobe:acrobat:11.0.3", "cpe:/a:adobe:acrobat_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat_reader:10.1.2", "cpe:/a:adobe:acrobat_reader:11.0.4", "cpe:/a:adobe:acrobat:10.1.3", "cpe:/a:adobe:acrobat_reader_dc:2015.007.20033::~~continuous~~~", "cpe:/a:adobe:acrobat:10.1.8", "cpe:/a:adobe:acrobat:10.1.10", "cpe:/a:adobe:acrobat:11.0.6"], "assessment": {"href": "", "name": "", "system": ""}, "scanner": []}
{"result": {"zdi": [{"id": "ZDI-15-312", "type": "zdi", "title": "Adobe Acrobat Pro Reports Save Out-Of-Bounds Read Remote Code Execution Vulnerability", "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the Report object. Attempting to save specially crafted reports can force Adobe Acrobat Pro to read memory past the end of an allocated object. An attacker could leverage this vulnerability to execute code under the context of the current process.", "published": "2015-07-14T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://www.zerodayinitiative.com/advisories/ZDI-15-312", "cvelist": ["CVE-2015-5115"], "lastseen": "2016-11-09T00:17:52"}], "nessus": [{"id": "ADOBE_READER_APSB15-15.NASL", "type": "nessus", "title": "Adobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15)", "description": "The version of Adobe Reader installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities :\n\n - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093)\n\n - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.\n (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105)\n\n - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566)\n\n - An unspecified information disclosure vulnerability exists. (CVE-2015-5107)\n\n - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information.\n (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450)\n\n - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110)\n\n - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114)\n\n - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106)\n\n - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091)\n\n - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109)\n\n - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution.\n (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086)\n\n - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition.\n (CVE-2015-4443, CVE-2015-4444)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "published": "2015-07-16T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=84801", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2017-10-29T13:39:24"}, {"id": "MACOSX_ADOBE_READER_APSB15-15.NASL", "type": "nessus", "title": "Adobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X)", "description": "The version of Adobe Reader installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities :\n\n - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093)\n\n - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.\n (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105)\n\n - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566)\n\n - An unspecified information disclosure vulnerability exists. (CVE-2015-5107)\n\n - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information.\n (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450)\n\n - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110)\n\n - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114)\n\n - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106)\n\n - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091)\n\n - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109)\n\n - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution.\n (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086)\n\n - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition.\n (CVE-2015-4443, CVE-2015-4444)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "published": "2015-07-16T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=84803", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2017-10-29T13:33:43"}, {"id": "ADOBE_ACROBAT_APSB15-15.NASL", "type": "nessus", "title": "Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15)", "description": "The version of Adobe Acrobat installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities :\n\n - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093)\n\n - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.\n (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105)\n\n - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566)\n\n - An unspecified information disclosure vulnerability exists. (CVE-2015-5107)\n\n - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information.\n (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450)\n\n - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110)\n\n - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114)\n\n - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106)\n\n - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091)\n\n - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109)\n\n - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution.\n (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086)\n\n - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition.\n (CVE-2015-4443, CVE-2015-4444)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "published": "2015-07-16T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=84800", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2017-10-29T13:44:28"}, {"id": "MACOSX_ADOBE_ACROBAT_APSB15-15.NASL", "type": "nessus", "title": "Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X)", "description": "The version of Adobe Acrobat installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities :\n\n - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093)\n\n - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.\n (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105)\n\n - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566)\n\n - An unspecified information disclosure vulnerability exists. (CVE-2015-5107)\n\n - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information.\n (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450)\n\n - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110)\n\n - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114)\n\n - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106)\n\n - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091)\n\n - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109)\n\n - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution.\n (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086)\n\n - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition.\n (CVE-2015-4443, CVE-2015-4444)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "published": "2015-07-16T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=84802", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2017-10-29T13:44:19"}], "kaspersky": [{"id": "KLA10628", "type": "kaspersky", "title": "\r KLA10628Multiple vulnerabilities in Adobe Acrobat\t\t\t ", "description": "### *CVSS*:\n10.0\n\n### *Detect date*:\n07/14/2015\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in Adobe Acrobat. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, gain privileges, execute arbitrary code or obtain sensitive information.\n\n### *Affected products*:\nAcrobat DC versions earlier than 2015.007.20082 \nAcrobat Reader DC versions earlier than 2015.007.2082 \nAcrobat XI versions earlier than 11.0.12 \nAcrobat X versions earlier than 10.1.15 \nAcrobat Reader XI versions earlier than 11.0.12 \nAcrobat Reader X versions earlier than 10.1.15\n\n### *Solution*:\nUpdate to the latest version \n[Get Reader](<https://get.adobe.com/reader/>)\n\n### *Original advisories*:\n[Adobe advisory](<https://helpx.adobe.com/security/products/reader/apsb15-15.html>) \n\n\n### *Impacts*:\nACE \n\n### *Related products*:\n[Adobe Reader XI](<https://threats.kaspersky.com/en/product/Adobe-Reader-XI/>)\n\n### *CVE-IDS*:\n[CVE-2015-5115](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5115>) \n[CVE-2015-5114](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5114>) \n[CVE-2015-5113](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5113>) \n[CVE-2015-5111](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5111>) \n[CVE-2015-5110](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5110>) \n[CVE-2015-5109](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5109>) \n[CVE-2015-5108](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5108>) \n[CVE-2015-5107](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5107>) \n[CVE-2015-5106](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5106>) \n[CVE-2015-5105](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5105>) \n[CVE-2015-5104](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5104>) \n[CVE-2015-5103](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5103>) \n[CVE-2015-5102](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5102>) \n[CVE-2015-5101](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5101>) \n[CVE-2015-5100](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5100>) \n[CVE-2015-5099](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5099>) \n[CVE-2015-5098](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5098>) \n[CVE-2015-5097](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5097>) \n[CVE-2015-5096](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5096>) \n[CVE-2015-5095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5095>) \n[CVE-2015-5094](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5094>) \n[CVE-2015-5093](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5093>) \n[CVE-2015-5092](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5092>) \n[CVE-2015-5091](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5091>) \n[CVE-2015-5090](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5090>) \n[CVE-2015-5089](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5089>) \n[CVE-2015-5088](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5088>) \n[CVE-2015-5087](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5087>) \n[CVE-2015-5086](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5086>) \n[CVE-2015-5085](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5085>) \n[CVE-2015-4452](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4452>) \n[CVE-2015-4451](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4451>) \n[CVE-2015-4450](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4450>) \n[CVE-2015-4449](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4449>) \n[CVE-2015-4448](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4448>) \n[CVE-2015-4447](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4447>) \n[CVE-2015-4446](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4446>) \n[CVE-2015-4445](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4445>) \n[CVE-2015-4444](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4444>) \n[CVE-2015-4443](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4443>) \n[CVE-2015-4441](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4441>) \n[CVE-2015-4438](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4438>) \n[CVE-2015-4435](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4435>) \n[CVE-2015-3095](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3095>) \n[CVE-2014-8450](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8450>) \n[CVE-2014-0566](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0566>)", "published": "2015-07-14T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://threats.kaspersky.com/en/vulnerability/KLA10628", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2018-03-30T14:10:40"}], "openvas": [{"id": "OPENVAS:1361412562310805682", "type": "openvas", "title": "Adobe Acrobat Multiple Vulnerabilities - 01 July15 (Windows)", "description": "This host is installed with Adobe Acrobat\n and is prone to multiple vulnerabilities.", "published": "2015-07-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805682", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2018-01-02T11:00:02"}, {"id": "OPENVAS:1361412562310805681", "type": "openvas", "title": "Adobe Acrobat Multiple Vulnerabilities - 01 July15 (Mac OS X)", "description": "This host is installed with Adobe Acrobat\n and is prone to multiple vulnerabilities.", "published": "2015-07-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805681", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2017-07-02T21:11:42"}, {"id": "OPENVAS:1361412562310805680", "type": "openvas", "title": "Adobe Reader Multiple Vulnerabilities - 01 July15 (Mac OS X)", "description": "This host is installed with Adobe Reader\n and is prone to multiple vulnerabilities.", "published": "2015-07-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805680", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2018-04-09T11:28:15"}, {"id": "OPENVAS:1361412562310805679", "type": "openvas", "title": "Adobe Reader Multiple Vulnerabilities - 01 July15 (Windows)", "description": "This host is installed with Adobe Reader\n and is prone to multiple vulnerabilities.", "published": "2015-07-21T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310805679", "cvelist": ["CVE-2015-5109", "CVE-2015-5088", "CVE-2015-5098", "CVE-2015-4449", "CVE-2015-5113", "CVE-2015-5096", "CVE-2014-0566", "CVE-2015-5093", "CVE-2015-5114", "CVE-2015-4451", "CVE-2015-5111", "CVE-2015-5108", "CVE-2015-3095", "CVE-2015-5103", "CVE-2015-5106", "CVE-2015-5095", "CVE-2015-5089", "CVE-2015-5102", "CVE-2015-5092", "CVE-2015-5110", "CVE-2015-4448", "CVE-2015-4450", "CVE-2015-4447", "CVE-2015-5107", "CVE-2015-5115", "CVE-2015-4443", "CVE-2015-5086", "CVE-2015-5087", "CVE-2015-4438", "CVE-2015-4441", "CVE-2015-5097", "CVE-2015-4452", "CVE-2015-4435", "CVE-2014-8450", "CVE-2015-5105", "CVE-2015-4445", "CVE-2015-4446", "CVE-2015-5094", "CVE-2015-5101", "CVE-2015-4444", "CVE-2015-5090", "CVE-2015-5091", "CVE-2015-5099", "CVE-2015-5104", "CVE-2015-5085", "CVE-2015-5100"], "lastseen": "2018-01-02T11:02:01"}]}}