Lucene search

K

Acrobat Reader Dc Security Vulnerabilities

cve
cve

CVE-2016-4254

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-07-13 02:00 AM
34
cve
cve

CVE-2016-4255

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.

8.8CVSS

9.3AI Score

0.036EPSS

2016-07-13 02:01 AM
39
cve
cve

CVE-2016-4265

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
36
cve
cve

CVE-2016-4266

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
44
cve
cve

CVE-2016-4267

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
30
4
cve
cve

CVE-2016-4268

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
36
cve
cve

CVE-2016-4269

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
36
cve
cve

CVE-2016-4270

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-08-26 07:59 PM
133
cve
cve

CVE-2016-6937

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

9.8AI Score

0.046EPSS

2016-09-17 02:59 AM
38
4
cve
cve

CVE-2016-6938

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.4AI Score

0.036EPSS

2016-09-17 02:59 AM
33
cve
cve

CVE-2016-6939

Heap-based buffer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vuln...

9.8CVSS

9.8AI Score

0.028EPSS

2016-10-13 07:59 PM
24
cve
cve

CVE-2016-6940

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
25
cve
cve

CVE-2016-6941

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
27
cve
cve

CVE-2016-6942

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
29
cve
cve

CVE-2016-6943

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
38
cve
cve

CVE-2016-6944

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
31
cve
cve

CVE-2016-6945

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
27
cve
cve

CVE-2016-6946

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
26
cve
cve

CVE-2016-6947

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
29
cve
cve

CVE-2016-6948

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
28
cve
cve

CVE-2016-6949

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
27
4
cve
cve

CVE-2016-6950

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
21
cve
cve

CVE-2016-6951

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
28
cve
cve

CVE-2016-6952

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
24
4
cve
cve

CVE-2016-6953

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
31
4
cve
cve

CVE-2016-6954

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
30
cve
cve

CVE-2016-6955

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
43
cve
cve

CVE-2016-6956

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
30
cve
cve

CVE-2016-6957

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors.

9.8CVSS

9.3AI Score

0.025EPSS

2016-10-13 07:59 PM
23
4
cve
cve

CVE-2016-6958

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to bypass intended access restrictions via unspecified vectors.

9.8CVSS

9.2AI Score

0.009EPSS

2016-10-13 07:59 PM
24
4
cve
cve

CVE-2016-6959

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
25
cve
cve

CVE-2016-6960

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
27
cve
cve

CVE-2016-6961

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
26
4
cve
cve

CVE-2016-6962

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
27
4
cve
cve

CVE-2016-6963

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
29
4
cve
cve

CVE-2016-6964

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
28
4
cve
cve

CVE-2016-6965

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
35
4
cve
cve

CVE-2016-6966

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
28
cve
cve

CVE-2016-6967

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
29
4
cve
cve

CVE-2016-6968

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
26
4
cve
cve

CVE-2016-6969

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
30
cve
cve

CVE-2016-6970

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
28
cve
cve

CVE-2016-6971

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
29
cve
cve

CVE-2016-6972

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
31
cve
cve

CVE-2016-6973

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
25
cve
cve

CVE-2016-6974

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
29
cve
cve

CVE-2016-6975

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
28
cve
cve

CVE-2016-6976

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
21
4
cve
cve

CVE-2016-6977

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
25
4
cve
cve

CVE-2016-6978

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
39
4
Total number of security vulnerabilities1697