Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-16030

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16037

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.4AI Score

0.004EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16036

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-16041

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16045

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

8.8CVSS

8.7AI Score

0.003EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19701

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
33
cve
cve

CVE-2018-19706

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-19711

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-19714

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16008

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

8.8AI Score

0.005EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16044

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful.....

8.8CVSS

8.7AI Score

0.003EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16046

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16047

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
23
cve
cve

CVE-2018-19703

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-19698

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19705

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-19708

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-15986

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability....

5.5CVSS

8.8AI Score

0.002EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-15995

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability....

6.5CVSS

6.5AI Score

0.01EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-15991

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-19717

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

8.6AI Score

0.002EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-12830

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful...

7.8CVSS

8.9AI Score

0.003EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-15994

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

8.8CVSS

9.3AI Score

0.005EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-15992

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful.....

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-16002

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16001

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-18 05:29 PM
33
cve
cve

CVE-2018-16005

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16006

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

8.6AI Score

0.003EPSS

2019-01-18 05:29 PM
23
cve
cve

CVE-2018-16012

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

5.7AI Score

0.002EPSS

2019-01-18 05:29 PM
23
cve
cve

CVE-2018-16014

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

8.8CVSS

9.1AI Score

0.005EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-16009

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability....

6.5CVSS

7.3AI Score

0.01EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16016

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability....

8.8CVSS

9.3AI Score

0.004EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16019

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-16035

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16031

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-16033

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

5.5CVSS

6.6AI Score

0.002EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-19700

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19699

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

7.5CVSS

7.8AI Score

0.002EPSS

2019-01-18 05:29 PM
24
cve
cve

CVE-2018-19702

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability....

9.8CVSS

9.5AI Score

0.005EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19715

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful...

9.8CVSS

9.5AI Score

0.004EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19719

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability....

6.5CVSS

6.3AI Score

0.037EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-12840

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.011EPSS

2018-09-25 01:29 PM
28
cve
cve

CVE-2018-12799

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code...

8.8CVSS

9.3AI Score

0.021EPSS

2018-08-29 01:29 PM
30
cve
cve

CVE-2018-12808

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.01EPSS

2018-08-29 01:29 PM
34
cve
cve

CVE-2018-12757

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-12764

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.3AI Score

0.009EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12766

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.007EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-5046

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5049

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-5059

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.012EPSS

2018-07-20 07:29 PM
29
Total number of security vulnerabilities773