Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2019-8208

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8206

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-10-17 09:15 PM
48
cve
cve

CVE-2019-8219

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
92
cve
cve

CVE-2019-8220

Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
45
cve
cve

CVE-2019-8226

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to...

7.5CVSS

8AI Score

0.004EPSS

2019-10-17 09:15 PM
48
cve
cve

CVE-2019-8185

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
52
cve
cve

CVE-2019-8162

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution...

8.1CVSS

8.9AI Score

0.003EPSS

2019-10-17 09:15 PM
47
cve
cve

CVE-2019-8184

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
130
cve
cve

CVE-2019-8196

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.009EPSS

2019-10-17 09:15 PM
125
cve
cve

CVE-2019-8200

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
135
cve
cve

CVE-2019-8169

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
134
cve
cve

CVE-2019-8171

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.015EPSS

2019-10-17 09:15 PM
58
cve
cve

CVE-2019-8172

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
54
cve
cve

CVE-2019-8174

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9AI Score

0.013EPSS

2019-10-17 09:15 PM
94
cve
cve

CVE-2019-8181

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
100
cve
cve

CVE-2019-8188

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

4.3CVSS

6AI Score

0.001EPSS

2019-10-17 09:15 PM
50
cve
cve

CVE-2019-8187

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

4.3CVSS

6AI Score

0.001EPSS

2019-10-17 09:15 PM
125
cve
cve

CVE-2019-8192

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
126
cve
cve

CVE-2019-8198

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
125
cve
cve

CVE-2019-8193

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
124
cve
cve

CVE-2019-8164

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.3AI Score

0.002EPSS

2019-10-17 09:15 PM
79
cve
cve

CVE-2019-8210

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
43
cve
cve

CVE-2019-8213

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8222

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

7.5CVSS

7.9AI Score

0.002EPSS

2019-10-17 09:15 PM
91
cve
cve

CVE-2019-8224

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
51
cve
cve

CVE-2019-8160

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information...

6.1CVSS

8AI Score

0.001EPSS

2019-10-17 09:15 PM
43
cve
cve

CVE-2019-8167

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8173

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
146
cve
cve

CVE-2019-8177

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
125
cve
cve

CVE-2019-8183

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.076EPSS

2019-10-17 09:15 PM
91
cve
cve

CVE-2019-8186

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-10-17 09:15 PM
52
cve
cve

CVE-2019-8191

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.015EPSS

2019-10-17 09:15 PM
49
cve
cve

CVE-2019-8195

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.009EPSS

2019-10-17 09:15 PM
167
cve
cve

CVE-2019-8197

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.359EPSS

2019-10-17 09:15 PM
155
cve
cve

CVE-2019-8217

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

9.1AI Score

0.014EPSS

2019-10-17 09:15 PM
86
cve
cve

CVE-2019-8221

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8163

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure...

4.3CVSS

4.9AI Score

0.008EPSS

2019-10-17 09:15 PM
137
cve
cve

CVE-2019-8205

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-10-17 09:15 PM
54
cve
cve

CVE-2019-8057

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.1AI Score

0.014EPSS

2019-08-20 09:15 PM
128
cve
cve

CVE-2019-8097

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to...

5.3CVSS

5.5AI Score

0.001EPSS

2019-08-20 09:15 PM
92
cve
cve

CVE-2019-8058

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

4.3CVSS

6AI Score

0.001EPSS

2019-08-20 09:15 PM
81
cve
cve

CVE-2019-8101

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-20 09:15 PM
127
cve
cve

CVE-2019-8105

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.9AI Score

0.002EPSS

2019-08-20 09:15 PM
96
cve
cve

CVE-2019-8106

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-20 09:15 PM
149
cve
cve

CVE-2019-8094

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-20 09:15 PM
119
cve
cve

CVE-2019-8098

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary...

9.8CVSS

9.5AI Score

0.005EPSS

2019-08-20 09:15 PM
107
cve
cve

CVE-2019-8103

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-20 09:15 PM
126
cve
cve

CVE-2019-8077

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.9AI Score

0.002EPSS

2019-08-20 09:15 PM
123
cve
cve

CVE-2019-8050

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.354EPSS

2019-08-20 09:15 PM
99
cve
cve

CVE-2019-8053

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

4.3CVSS

6AI Score

0.001EPSS

2019-08-20 09:15 PM
102
Total number of security vulnerabilities1829