Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2018-5039

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5040

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-5041

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-5042

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.3AI Score

0.011EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5043

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.023EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-5044

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5045

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5046

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5047

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
37
cve
cve

CVE-2018-5048

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-5049

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
26
cve
cve

CVE-2018-5050

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5051

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5052

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5053

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-5054

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-5055

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5056

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5057

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.017EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5058

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5059

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.3AI Score

0.011EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-5060

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5061

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-5062

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-5063

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.012EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5064

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.015EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-5065

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.013EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-5066

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5067

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-5068

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5069

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.015EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-5070

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.015EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2019-16444

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead t...

9.8CVSS

9.1AI Score

0.003EPSS

2019-12-19 03:15 PM
59
cve
cve

CVE-2019-16445

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
43
cve
cve

CVE-2019-16446

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execut...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
49
cve
cve

CVE-2019-16448

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
46
cve
cve

CVE-2019-16449

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-12-19 03:15 PM
46
cve
cve

CVE-2019-16450

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-12-19 03:15 PM
58
cve
cve

CVE-2019-16451

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.051EPSS

2019-12-19 03:15 PM
79
cve
cve

CVE-2019-16452

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
53
cve
cve

CVE-2019-16453

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.006EPSS

2019-12-19 03:15 PM
52
cve
cve

CVE-2019-16454

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-12-19 03:15 PM
49
cve
cve

CVE-2019-16455

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execut...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
41
cve
cve

CVE-2019-16456

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-12-19 03:15 PM
48
cve
cve

CVE-2019-16457

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-12-19 03:15 PM
42
cve
cve

CVE-2019-16458

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-12-19 03:15 PM
36
cve
cve

CVE-2019-16459

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.009EPSS

2019-12-19 03:15 PM
42
cve
cve

CVE-2019-16460

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execut...

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
41
cve
cve

CVE-2019-16461

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-12-19 03:15 PM
48
cve
cve

CVE-2019-16462

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.007EPSS

2019-12-19 03:15 PM
52
Total number of security vulnerabilities1697