Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2019-7084

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
46
cve
cve

CVE-2019-7081

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
47
cve
cve

CVE-2019-7085

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-05-24 07:29 PM
42
cve
cve

CVE-2019-7028

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
66
cve
cve

CVE-2019-7033

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
74
cve
cve

CVE-2019-7049

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.552EPSS

2019-05-24 07:29 PM
55
cve
cve

CVE-2019-7055

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
46
cve
cve

CVE-2019-7029

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
65
cve
cve

CVE-2019-7062

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
40
cve
cve

CVE-2019-7046

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-24 07:29 PM
54
cve
cve

CVE-2019-7035

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
67
cve
cve

CVE-2019-7040

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.004EPSS

2019-05-24 07:29 PM
42
2
cve
cve

CVE-2019-7064

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
37
cve
cve

CVE-2019-7047

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
35
cve
cve

CVE-2019-7036

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
63
cve
cve

CVE-2019-7087

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-05-24 07:29 PM
52
cve
cve

CVE-2019-7054

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-24 07:29 PM
55
cve
cve

CVE-2019-7048

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.014EPSS

2019-05-24 07:29 PM
41
cve
cve

CVE-2019-7051

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-24 07:29 PM
12
cve
cve

CVE-2019-7045

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.552EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7056

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
41
cve
cve

CVE-2019-7042

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.7AI Score

0.013EPSS

2019-05-24 07:29 PM
57
cve
cve

CVE-2019-7058

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
43
cve
cve

CVE-2019-7078

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.014EPSS

2019-05-24 07:29 PM
42
cve
cve

CVE-2019-7067

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7077

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.014EPSS

2019-05-24 07:29 PM
49
cve
cve

CVE-2019-7086

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.004EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7089

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.004EPSS

2019-05-24 07:29 PM
47
cve
cve

CVE-2019-7037

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-05-24 07:29 PM
67
cve
cve

CVE-2019-7038

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
37
cve
cve

CVE-2019-7041

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege...

8.8CVSS

8.4AI Score

0.007EPSS

2019-05-24 07:29 PM
57
cve
cve

CVE-2019-7063

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
42
cve
cve

CVE-2019-7030

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.4AI Score

0.002EPSS

2019-05-24 07:29 PM
66
cve
cve

CVE-2019-7053

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
43
cve
cve

CVE-2019-7052

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-05-24 07:29 PM
53
cve
cve

CVE-2019-7076

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-24 07:29 PM
63
cve
cve

CVE-2019-7070

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.008EPSS

2019-05-24 07:29 PM
47
cve
cve

CVE-2019-7083

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7073

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.552EPSS

2019-05-24 07:29 PM
46
cve
cve

CVE-2019-7034

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
65
cve
cve

CVE-2019-7057

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
44
cve
cve

CVE-2019-7044

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.014EPSS

2019-05-24 07:29 PM
40
cve
cve

CVE-2019-7031

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.6AI Score

0.005EPSS

2019-05-24 07:29 PM
70
cve
cve

CVE-2019-7032

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
63
cve
cve

CVE-2019-7059

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
38
cve
cve

CVE-2019-7060

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.5AI Score

0.005EPSS

2019-05-24 07:29 PM
42
cve
cve

CVE-2019-7065

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.002EPSS

2019-05-24 07:29 PM
45
cve
cve

CVE-2019-7066

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution...

9.8CVSS

9.4AI Score

0.005EPSS

2019-05-24 07:29 PM
46
cve
cve

CVE-2019-7079

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.015EPSS

2019-05-24 07:29 PM
47
cve
cve

CVE-2019-7072

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution...

8.8CVSS

8.8AI Score

0.008EPSS

2019-05-24 07:29 PM
46
Total number of security vulnerabilities1828