Lucene search

K

Acrobat Reader Security Vulnerabilities

cve
cve

CVE-2018-4997

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.1AI Score

0.004EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4998

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.1AI Score

0.005EPSS

2018-07-09 07:29 PM
21
cve
cve

CVE-2018-4999

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

6.5CVSS

7.2AI Score

0.007EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4918

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.012EPSS

2018-05-19 05:29 PM
30
cve
cve

CVE-2017-11240

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
39
cve
cve

CVE-2017-11308

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.6AI Score

0.487EPSS

2018-05-19 05:29 PM
43
cve
cve

CVE-2017-11250

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
31
cve
cve

CVE-2017-11307

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
31
cve
cve

CVE-2017-11306

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
33
cve
cve

CVE-2017-11253

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.01EPSS

2018-05-19 05:29 PM
29
cve
cve

CVE-2018-4872

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Specifically, the vulnerability exists in the way a...

10CVSS

9.1AI Score

0.005EPSS

2018-02-27 05:29 AM
29
cve
cve

CVE-2018-4897

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
21
cve
cve

CVE-2018-4891

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
32
cve
cve

CVE-2018-4907

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
21
cve
cve

CVE-2018-4885

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.014EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4916

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image...

8.8CVSS

8.7AI Score

0.02EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4898

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the XPS...

8.8CVSS

8.7AI Score

0.02EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4904

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability. The vulnerability is triggered by crafted TIFF data within an XPS file,....

8.8CVSS

8.8AI Score

0.065EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4879

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image...

9.8CVSS

9.4AI Score

0.055EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4887

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4883

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs because of computation that reads data that is past the end of the target buffer; the computation is part of the.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4906

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4911

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript API related to bookmark functionality. The...

8.8CVSS

8.4AI Score

0.026EPSS

2018-02-27 05:29 AM
28
cve
cve

CVE-2018-4914

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.014EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4880

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.021EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4886

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in...

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
21
cve
cve

CVE-2018-4884

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.014EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4890

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the image conversion engine, when handling JPEG data embedded within.....

8.8CVSS

8.5AI Score

0.044EPSS

2018-02-27 05:29 AM
22
cve
cve

CVE-2018-4892

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JBIG2 decoder. The vulnerability is triggered by a crafted PDF...

8.8CVSS

8.7AI Score

0.012EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4901

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the...

8.8CVSS

8.7AI Score

0.137EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4900

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4908

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
32
cve
cve

CVE-2018-4903

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.014EPSS

2018-02-27 05:29 AM
39
cve
cve

CVE-2018-4913

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the XFA engine, related to DOM manipulation. The vulnerability is...

8.8CVSS

8.7AI Score

0.012EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4905

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.014EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4882

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
26
cve
cve

CVE-2018-4902

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the rendering engine. The vulnerability is triggered by a crafted...

8.8CVSS

9AI Score

0.015EPSS

2018-02-27 05:29 AM
22
cve
cve

CVE-2018-4894

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
28
cve
cve

CVE-2018-4895

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image...

9.8CVSS

9.4AI Score

0.019EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4912

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
26
cve
cve

CVE-2018-4881

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4888

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability. The vulnerability is triggered by a crafted PDF file that can cause a.....

8.8CVSS

8.7AI Score

0.012EPSS

2018-02-27 05:29 AM
26
cve
cve

CVE-2018-4896

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4899

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
38
cve
cve

CVE-2018-4893

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.7AI Score

0.006EPSS

2018-02-27 05:29 AM
28
cve
cve

CVE-2018-4909

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4889

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of.....

6.5CVSS

6.3AI Score

0.021EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4910

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the JavaScript engine. The vulnerability is triggered by a PDF file...

8.8CVSS

8.4AI Score

0.681EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4915

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the...

8.8CVSS

8.7AI Score

0.02EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2017-16394

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the...

8.8CVSS

8.8AI Score

0.011EPSS

2017-12-09 06:29 AM
31
2
Total number of security vulnerabilities630