Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-12757

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12758

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12759

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.01EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12760

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12761

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12762

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12763

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12764

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12765

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-12766

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12767

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12768

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12769

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12770

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12771

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.3AI Score

0.011EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12772

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12773

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12774

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12775

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.02EPSS

2018-09-25 01:29 PM
34
cve
cve

CVE-2018-12776

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12777

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12778

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.02EPSS

2018-09-25 01:29 PM
26
cve
cve

CVE-2018-12779

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12780

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12781

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12782

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.019EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12783

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12784

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.017EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12785

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-12786

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12787

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-12788

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12789

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-12790

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12791

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12792

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12793

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5CVSS

8.1AI Score

0.011EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12794

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.017EPSS

2018-07-20 07:29 PM
33
1
cve
cve

CVE-2018-12795

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.02EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12796

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12797

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12798

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12799

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.017EPSS

2018-08-29 01:29 PM
30
cve
cve

CVE-2018-12801

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.02EPSS

2018-09-25 01:29 PM
33
cve
cve

CVE-2018-12802

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Security Bypass vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.1AI Score

0.005EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12803

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12808

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.01EPSS

2018-08-29 01:29 PM
36
cve
cve

CVE-2018-12812

Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.007EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12815

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12830

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful exp...

7.8CVSS

6.8AI Score

0.004EPSS

2019-01-18 05:29 PM
30
Total number of security vulnerabilities1697