Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2018-12769

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.005EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12833

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2018-10-12 06:29 PM
22
cve
cve

CVE-2018-12851

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.301EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12839

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.047EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12866

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12879

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.043EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12876

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.6AI Score

0.015EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12880

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-15926

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-15928

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-15931

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15950

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.44EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-15968

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.005EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12838

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.8AI Score

0.001EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12842

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.009EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12832

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12856

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

5.9AI Score

0.016EPSS

2018-10-12 06:29 PM
33
cve
cve

CVE-2018-12858

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.6AI Score

0.015EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12864

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12877

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.003EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12861

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12873

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-15920

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.003EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-15922

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
23
cve
cve

CVE-2018-15939

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.011EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15938

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-15947

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.44EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15956

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.047EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-15951

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-15925

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-15966

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege...

7.8CVSS

7.3AI Score

0.002EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-15944

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.011EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-12834

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12843

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12841

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12846

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12844

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12852

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.005EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-12845

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.44EPSS

2018-10-12 06:29 PM
23
cve
cve

CVE-2018-12868

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.024EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12855

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12870

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
25
cve
cve

CVE-2018-12878

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-15943

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.003EPSS

2018-10-12 06:29 PM
35
cve
cve

CVE-2018-15933

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15936

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-15952

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-15955

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
37
cve
cve

CVE-2018-15937

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12853

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
27
Total number of security vulnerabilities1842