Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-16045

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful e...

8.8CVSS

6.5AI Score

0.003EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-16046

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

8.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
27
cve
cve

CVE-2018-16047

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS

5.9AI Score

0.002EPSS

2019-01-18 05:29 PM
25
cve
cve

CVE-2018-19698

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
35
cve
cve

CVE-2018-19699

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS

5.9AI Score

0.002EPSS

2019-01-18 05:29 PM
24
cve
cve

CVE-2018-19700

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19701

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS

5.9AI Score

0.002EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19702

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Success...

9.8CVSS

6.9AI Score

0.005EPSS

2019-01-18 05:29 PM
36
cve
cve

CVE-2018-19703

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
33
cve
cve

CVE-2018-19704

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-19705

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19706

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS

5.9AI Score

0.002EPSS

2019-01-18 05:29 PM
35
cve
cve

CVE-2018-19707

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
33
cve
cve

CVE-2018-19708

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19709

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
32
cve
cve

CVE-2018-19710

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
26
cve
cve

CVE-2018-19711

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS

5.8AI Score

0.036EPSS

2019-01-18 05:29 PM
32
cve
cve

CVE-2018-19712

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS

5.8AI Score

0.036EPSS

2019-01-18 05:29 PM
30
cve
cve

CVE-2018-19713

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

8.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19714

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS

5.8AI Score

0.036EPSS

2019-01-18 05:29 PM
29
cve
cve

CVE-2018-19715

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.8CVSS

6.9AI Score

0.004EPSS

2019-01-18 05:29 PM
34
cve
cve

CVE-2018-19716

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful exp...

9.8CVSS

6.9AI Score

0.014EPSS

2019-01-18 05:29 PM
36
cve
cve

CVE-2018-19717

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS

5.2AI Score

0.002EPSS

2019-01-18 05:29 PM
39
cve
cve

CVE-2018-19719

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS

5.8AI Score

0.036EPSS

2019-01-18 05:29 PM
31
cve
cve

CVE-2018-19720

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an untrusted pointer dereference vulnerabilit...

8.8CVSS

6.8AI Score

0.005EPSS

2019-01-18 05:29 PM
35
cve
cve

CVE-2018-19721

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than CVE-2018-19723.

6.5CVSS

7.1AI Score

0.037EPSS

2019-01-28 10:29 PM
30
cve
cve

CVE-2018-19722

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.002EPSS

2019-01-18 05:29 PM
28
cve
cve

CVE-2018-19723

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than CVE-2018-19721.

7.5CVSS

7.1AI Score

0.037EPSS

2019-01-28 10:29 PM
31
cve
cve

CVE-2018-19725

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.2AI Score

0.003EPSS

2019-03-05 08:15 PM
32
cve
cve

CVE-2018-19728

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS

5.8AI Score

0.037EPSS

2019-01-28 06:29 PM
28
cve
cve

CVE-2018-4872

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Specifically, the vulnerability exists in the way a cr...

10CVSS

9.2AI Score

0.005EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4879

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image co...

9.8CVSS

9.4AI Score

0.055EPSS

2018-02-27 05:29 AM
27
cve
cve

CVE-2018-4880

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4881

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4882

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
28
cve
cve

CVE-2018-4883

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs because of computation that reads data that is past the end of the target buffer; the computation is part of the i...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4884

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.014EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4885

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of E...

6.5CVSS

7.5AI Score

0.014EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4886

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in th...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
21
cve
cve

CVE-2018-4887

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4888

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability. The vulnerability is triggered by a crafted PDF file that can cause a m...

8.8CVSS

9.2AI Score

0.012EPSS

2018-02-27 05:29 AM
26
cve
cve

CVE-2018-4889

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4890

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the image conversion engine, when handling JPEG data embedded within a...

8.8CVSS

9AI Score

0.044EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4891

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
32
cve
cve

CVE-2018-4892

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JBIG2 decoder. The vulnerability is triggered by a crafted PDF fi...

8.8CVSS

9.2AI Score

0.012EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4893

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of X...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
31
cve
cve

CVE-2018-4894

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
29
cve
cve

CVE-2018-4895

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image co...

9.8CVSS

9.4AI Score

0.019EPSS

2018-02-27 05:29 AM
30
cve
cve

CVE-2018-4896

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
27
cve
cve

CVE-2018-4897

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
23
Total number of security vulnerabilities1697