Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-4898

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the XPS engi...

8.8CVSS

9.2AI Score

0.02EPSS

2018-02-27 05:29 AM
26
cve
cve

CVE-2018-4899

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
39
cve
cve

CVE-2018-4900

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of J...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
25
cve
cve

CVE-2018-4901

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document...

8.8CVSS

9.2AI Score

0.137EPSS

2018-02-27 05:29 AM
31
cve
cve

CVE-2018-4902

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the rendering engine. The vulnerability is triggered by a crafted PDF...

8.8CVSS

9.2AI Score

0.015EPSS

2018-02-27 05:29 AM
22
cve
cve

CVE-2018-4903

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.014EPSS

2018-02-27 05:29 AM
39
cve
cve

CVE-2018-4904

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability. The vulnerability is triggered by crafted TIFF data within an XPS file, ...

8.8CVSS

9.3AI Score

0.065EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4905

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of T...

6.5CVSS

7.5AI Score

0.014EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4906

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4907

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
21
cve
cve

CVE-2018-4908

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.006EPSS

2018-02-27 05:29 AM
32
cve
cve

CVE-2018-4909

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
22
cve
cve

CVE-2018-4910

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability in the JavaScript engine. The vulnerability is triggered by a PDF file wi...

8.8CVSS

9.1AI Score

0.681EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4911

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript API related to bookmark functionality. The vulnerabili...

8.8CVSS

8.9AI Score

0.026EPSS

2018-02-27 05:29 AM
28
cve
cve

CVE-2018-4912

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.021EPSS

2018-02-27 05:29 AM
31
cve
cve

CVE-2018-4913

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the XFA engine, related to DOM manipulation. The vulnerability is tri...

8.8CVSS

9.2AI Score

0.012EPSS

2018-02-27 05:29 AM
23
cve
cve

CVE-2018-4914

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS

7.5AI Score

0.014EPSS

2018-02-27 05:29 AM
20
cve
cve

CVE-2018-4915

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the JavaScri...

8.8CVSS

9.2AI Score

0.02EPSS

2018-02-27 05:29 AM
24
cve
cve

CVE-2018-4916

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image co...

8.8CVSS

9.2AI Score

0.02EPSS

2018-02-27 05:29 AM
31
cve
cve

CVE-2018-4917

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.017EPSS

2018-05-19 05:29 PM
35
cve
cve

CVE-2018-4918

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.012EPSS

2018-05-19 05:29 PM
32
cve
cve

CVE-2018-4947

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4948

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
25
cve
cve

CVE-2018-4949

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4950

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4951

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.011EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4952

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4953

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.016EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4954

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
26
cve
cve

CVE-2018-4955

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4956

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4957

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4958

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4959

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-4960

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-09 07:29 PM
25
cve
cve

CVE-2018-4961

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
37
cve
cve

CVE-2018-4962

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4963

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4964

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4965

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Memory Corruption vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.9AI Score

0.004EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4966

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
23
cve
cve

CVE-2018-4967

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4968

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
20
cve
cve

CVE-2018-4969

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4970

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4971

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
32
cve
cve

CVE-2018-4972

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.005EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4973

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4974

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
25
cve
cve

CVE-2018-4975

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
Total number of security vulnerabilities1697