Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-4987

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.023EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2018-4989

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4993

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.7AI Score

0.968EPSS

2018-07-09 07:29 PM
61
cve
cve

CVE-2018-4995

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\n' POST injection vulnerability. Successful exploitation could lead to a security...

9.8CVSS

9.2AI Score

0.029EPSS

2018-07-09 07:29 PM
37
cve
cve

CVE-2018-4948

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.014EPSS

2018-07-09 07:29 PM
25
cve
cve

CVE-2018-4951

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6AI Score

0.013EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4963

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4967

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4975

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4978

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.014EPSS

2018-07-09 07:29 PM
32
cve
cve

CVE-2018-4984

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.014EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4985

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.06EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4950

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4955

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4959

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4962

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4964

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.045EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4979

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Security Bypass vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.4AI Score

0.73EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4980

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.012EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4997

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.1AI Score

0.004EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4957

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4966

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.014EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4968

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.014EPSS

2018-07-09 07:29 PM
20
cve
cve

CVE-2018-4974

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4982

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.044EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4990

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

7.9AI Score

0.032EPSS

2018-07-09 07:29 PM
838
In Wild
cve
cve

CVE-2018-4947

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4952

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4953

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.017EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4956

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.045EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4961

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4965

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Memory Corruption vulnerability. Successful exploitation could lead to information...

7.5CVSS

7AI Score

0.004EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4970

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4986

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.01EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4988

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4949

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

6.9AI Score

0.045EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4954

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.012EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4958

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4960

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.01EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4969

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4971

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9AI Score

0.012EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4972

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.3AI Score

0.006EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4973

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4976

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4977

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4981

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.045EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4983

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4996

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.004EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4998

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.1AI Score

0.005EPSS

2018-07-09 07:29 PM
21
cve
cve

CVE-2018-4999

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

6.5CVSS

7.2AI Score

0.007EPSS

2018-07-09 07:29 PM
27
Total number of security vulnerabilities773