Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2019-8238

Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful...

7.5CVSS

8.5AI Score

0.002EPSS

2019-10-23 09:15 PM
75
cve
cve

CVE-2018-19721

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than...

6.5CVSS

6.2AI Score

0.037EPSS

2019-01-28 10:29 PM
29
cve
cve

CVE-2018-19723

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than...

7.5CVSS

6.2AI Score

0.026EPSS

2019-01-28 10:29 PM
27
cve
cve

CVE-2018-15987

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a buffer errors vulnerability. Successful...

7.8CVSS

9.5AI Score

0.001EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-15985

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16013

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16032

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-15993

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-15997

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16040

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
24
cve
cve

CVE-2018-15988

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability....

7.8CVSS

9.5AI Score

0.001EPSS

2019-01-18 05:29 PM
24
cve
cve

CVE-2018-15990

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

7.8CVSS

8.9AI Score

0.001EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-16003

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

7.8CVSS

8.4AI Score

0.001EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-16021

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful...

8.8CVSS

9.3AI Score

0.015EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-16025

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.3AI Score

0.005EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-16018

Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege...

8.8CVSS

8.4AI Score

0.003EPSS

2019-01-18 05:29 PM
41
cve
cve

CVE-2018-16043

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-16039

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16034

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
22
cve
cve

CVE-2018-16000

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability....

7.8CVSS

8.9AI Score

0.001EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19709

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19713

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19712

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-19716

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful...

9.8CVSS

9.5AI Score

0.015EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19722

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.002EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-15989

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
23
cve
cve

CVE-2018-16007

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability....

6.5CVSS

6.5AI Score

0.01EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-16017

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-16015

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16029

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16020

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-16011

Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.4AI Score

0.026EPSS

2019-01-18 05:29 PM
32
cve
cve

CVE-2018-16027

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.3AI Score

0.005EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-16042

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

6.5CVSS

7.3AI Score

0.485EPSS

2019-01-18 05:29 PM
346
1
cve
cve

CVE-2018-16010

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-15984

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
32
cve
cve

CVE-2018-16004

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an untrusted pointer dereference...

7.8CVSS

8.3AI Score

0.001EPSS

2019-01-18 05:29 PM
38
cve
cve

CVE-2018-15999

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability....

7.8CVSS

8.9AI Score

0.001EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19710

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-19720

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an untrusted pointer dereference...

8.8CVSS

9AI Score

0.005EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-19704

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-19707

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-16023

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16041

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-15998

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a buffer errors vulnerability. Successful...

7.8CVSS

9.5AI Score

0.001EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-15996

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
24
cve
cve

CVE-2018-16022

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16028

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-16030

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16045

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

8.8CVSS

8.7AI Score

0.003EPSS

2019-01-18 05:29 PM
34
Total number of security vulnerabilities773