Lucene search

K

Adobe Acrobat And Reader Security Vulnerabilities

cve
cve

CVE-2018-15946

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.44EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15941

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.011EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-15945

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.011EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-15953

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.047EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-15948

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.4AI Score

0.44EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-15935

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.036EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12874

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12871

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12862

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12872

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12865

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
27
cve
cve

CVE-2018-12860

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12869

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
28
cve
cve

CVE-2018-12867

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information...

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
24
cve
cve

CVE-2018-12836

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.8AI Score

0.008EPSS

2018-10-12 06:29 PM
26
cve
cve

CVE-2018-12835

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code...

7.8CVSS

7.6AI Score

0.011EPSS

2018-10-12 06:29 PM
34
Total number of security vulnerabilities516