Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2019-7143

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

8.8CVSS

7.8AI Score

0.067EPSS

2019-05-22 02:29 PM
36
cve
cve

CVE-2019-7144

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.2AI Score

0.04EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7145

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 02:29 PM
32
cve
cve

CVE-2019-7758

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead t...

6.5CVSS

7.2AI Score

0.04EPSS

2019-05-22 02:29 PM
27
cve
cve

CVE-2019-7759

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 02:29 PM
27
cve
cve

CVE-2019-7760

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7761

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.015EPSS

2019-05-22 02:29 PM
31
cve
cve

CVE-2019-7762

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7763

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
26
cve
cve

CVE-2019-7764

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary c...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
26
cve
cve

CVE-2019-7765

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
26
cve
cve

CVE-2019-7766

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
28
cve
cve

CVE-2019-7767

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
25
cve
cve

CVE-2019-7768

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.005EPSS

2019-05-22 02:29 PM
39
cve
cve

CVE-2019-7769

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
28
cve
cve

CVE-2019-7770

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
33
cve
cve

CVE-2019-7771

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
27
cve
cve

CVE-2019-7772

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
25
cve
cve

CVE-2019-7773

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
31
cve
cve

CVE-2019-7774

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
25
cve
cve

CVE-2019-7775

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
33
cve
cve

CVE-2019-7776

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
27
cve
cve

CVE-2019-7777

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
30
cve
cve

CVE-2019-7778

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
26
cve
cve

CVE-2019-7779

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS

8.7AI Score

0.003EPSS

2019-05-22 02:29 PM
31
cve
cve

CVE-2019-7780

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead t...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7781

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
27
cve
cve

CVE-2019-7782

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.005EPSS

2019-05-22 02:29 PM
31
cve
cve

CVE-2019-7783

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
33
cve
cve

CVE-2019-7784

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code executi...

9.8CVSS

8.6AI Score

0.005EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7785

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

6.5CVSS

8.1AI Score

0.033EPSS

2019-05-22 02:29 PM
34
cve
cve

CVE-2019-7786

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 02:29 PM
29
cve
cve

CVE-2019-7787

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to inform...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 02:29 PM
28
cve
cve

CVE-2019-7788

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
32
cve
cve

CVE-2019-7789

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
28
cve
cve

CVE-2019-7790

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 02:29 PM
35
cve
cve

CVE-2019-7791

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 02:29 PM
28
cve
cve

CVE-2019-7792

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 03:29 PM
23
cve
cve

CVE-2019-7793

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 03:29 PM
26
cve
cve

CVE-2019-7794

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 03:29 PM
30
cve
cve

CVE-2019-7795

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 03:29 PM
29
cve
cve

CVE-2019-7796

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 03:29 PM
37
cve
cve

CVE-2019-7797

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arb...

8.8CVSS

8.7AI Score

0.008EPSS

2019-05-22 03:29 PM
33
cve
cve

CVE-2019-7798

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

8.8CVSS

7.8AI Score

0.067EPSS

2019-05-22 03:29 PM
28
cve
cve

CVE-2019-7799

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead t...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 03:29 PM
32
cve
cve

CVE-2019-7800

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

8.7AI Score

0.045EPSS

2019-05-22 03:29 PM
27
cve
cve

CVE-2019-7801

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 03:29 PM
33
cve
cve

CVE-2019-7802

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 03:29 PM
26
cve
cve

CVE-2019-7803

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.1AI Score

0.04EPSS

2019-05-22 03:29 PM
30
cve
cve

CVE-2019-7804

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead ...

9.8CVSS

8.8AI Score

0.033EPSS

2019-05-22 03:29 PM
28
Total number of security vulnerabilities1697