Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-5049

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-5059

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5046

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5063

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5064

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.017EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-5065

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.013EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5033

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5017

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-5028

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.122EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5034

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.025EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-5044

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12754

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12756

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12772

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.013EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12774

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12780

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12788

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.122EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12785

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12791

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12789

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-12815

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12761

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12758

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.013EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12782

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.021EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5009

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5037

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.025EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5068

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.007EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12790

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12762

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12763

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12770

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.013EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12779

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12773

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.013EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5026

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5036

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.122EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5040

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.122EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-5067

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.7AI Score

0.122EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5010

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
39
cve
cve

CVE-2018-5025

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.015EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5021

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.013EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5035

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5039

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5053

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-5060

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12760

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.013EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-12755

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12777

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12795

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.02EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12803

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.024EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12812

Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-20 07:29 PM
30
Total number of security vulnerabilities773