Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2019-16445

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
42
cve
cve

CVE-2019-16453

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.006EPSS

2019-12-19 03:15 PM
50
cve
cve

CVE-2019-16455

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
40
cve
cve

CVE-2019-16458

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-19 03:15 PM
35
cve
cve

CVE-2019-16461

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-19 03:15 PM
48
cve
cve

CVE-2019-16450

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-12-19 03:15 PM
57
cve
cve

CVE-2019-16444

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead.....

9.8CVSS

9.1AI Score

0.003EPSS

2019-12-19 03:15 PM
56
cve
cve

CVE-2019-16451

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.058EPSS

2019-12-19 03:15 PM
79
cve
cve

CVE-2019-16457

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-19 03:15 PM
41
cve
cve

CVE-2019-16460

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
41
cve
cve

CVE-2019-16448

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
45
cve
cve

CVE-2019-16446

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
48
cve
cve

CVE-2019-16454

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-12-19 03:15 PM
49
cve
cve

CVE-2019-16456

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-12-19 03:15 PM
47
cve
cve

CVE-2019-16459

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
41
cve
cve

CVE-2019-16463

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
55
cve
cve

CVE-2019-16452

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
52
cve
cve

CVE-2019-16462

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
50
cve
cve

CVE-2019-16449

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7AI Score

0.002EPSS

2019-12-19 03:15 PM
45
cve
cve

CVE-2019-8237

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to....

9.8CVSS

9.1AI Score

0.002EPSS

2019-10-23 09:15 PM
94
cve
cve

CVE-2019-8178

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8179

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
94
cve
cve

CVE-2019-8189

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
49
cve
cve

CVE-2019-8201

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8203

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
82
cve
cve

CVE-2019-8204

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

8.8CVSS

8.2AI Score

0.233EPSS

2019-10-17 09:15 PM
129
cve
cve

CVE-2019-8209

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
47
cve
cve

CVE-2019-8211

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8212

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
58
cve
cve

CVE-2019-8064

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
50
cve
cve

CVE-2019-8216

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
122
cve
cve

CVE-2019-8225

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
130
cve
cve

CVE-2019-8170

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.154EPSS

2019-10-17 09:15 PM
53
cve
cve

CVE-2019-8176

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
51
cve
cve

CVE-2019-8180

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
41
cve
cve

CVE-2019-8207

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
43
cve
cve

CVE-2019-8214

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
85
cve
cve

CVE-2019-8215

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8218

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
91
cve
cve

CVE-2019-8161

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
128
cve
cve

CVE-2019-8165

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.015EPSS

2019-10-17 09:15 PM
95
cve
cve

CVE-2019-8168

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8166

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.013EPSS

2019-10-17 09:15 PM
135
cve
cve

CVE-2019-8182

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8190

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
48
cve
cve

CVE-2019-8199

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-10-17 09:15 PM
123
cve
cve

CVE-2019-8202

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8175

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
91
cve
cve

CVE-2019-8223

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8194

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
48
Total number of security vulnerabilities1829