Lucene search

K

Acrobat Reader Dc Security Vulnerabilities

cve
cve

CVE-2018-12831

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12832

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12833

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
23
cve
cve

CVE-2018-12834

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12835

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.011EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12836

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12837

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12838

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.8AI Score

0.001EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12839

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.047EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12840

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.009EPSS

2018-09-25 01:29 PM
28
cve
cve

CVE-2018-12841

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.003EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12842

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.8AI Score

0.006EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12843

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12844

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12845

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.176EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12846

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12847

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.008EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12848

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.02EPSS

2018-09-25 01:29 PM
28
cve
cve

CVE-2018-12849

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.009EPSS

2018-09-25 01:29 PM
28
cve
cve

CVE-2018-12850

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.009EPSS

2018-09-25 01:29 PM
25
cve
cve

CVE-2018-12851

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.296EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12852

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12853

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12855

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12856

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

6.1AI Score

0.016EPSS

2018-10-12 06:29 PM
33
cve
cve

CVE-2018-12857

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12858

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.015EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12859

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12860

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12861

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12862

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12863

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
22
cve
cve

CVE-2018-12864

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.032EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12865

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12866

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12867

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12868

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.02EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12869

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12870

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12871

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12872

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12873

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12874

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12875

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12876

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.015EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12877

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12878

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12879

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.024EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12880

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12881

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.8AI Score

0.001EPSS

2018-10-12 06:29 PM
29
Total number of security vulnerabilities1697