Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2019-7805

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 04:29 PM
29
cve
cve

CVE-2019-7806

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 04:29 PM
28
cve
cve

CVE-2019-7807

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 04:29 PM
28
cve
cve

CVE-2019-7808

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 04:29 PM
30
cve
cve

CVE-2019-7809

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

6.5CVSS

8.1AI Score

0.033EPSS

2019-05-22 04:29 PM
34
cve
cve

CVE-2019-7810

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS

7.2AI Score

0.04EPSS

2019-05-22 04:29 PM
35
cve
cve

CVE-2019-7811

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 04:29 PM
31
cve
cve

CVE-2019-7812

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 04:29 PM
39
cve
cve

CVE-2019-7813

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 04:29 PM
31
cve
cve

CVE-2019-7814

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 04:29 PM
36
cve
cve

CVE-2019-7815

Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.9AI Score

0.005EPSS

2019-05-24 06:29 PM
43
cve
cve

CVE-2019-7817

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 04:29 PM
35
cve
cve

CVE-2019-7818

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

8.7AI Score

0.045EPSS

2019-05-22 06:29 PM
40
cve
cve

CVE-2019-7819

Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in t...

5.5CVSS

5AI Score

0.001EPSS

2023-09-11 02:15 PM
12
cve
cve

CVE-2019-7820

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.6AI Score

0.138EPSS

2019-05-22 04:29 PM
36
cve
cve

CVE-2019-7821

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

6.5CVSS

8.1AI Score

0.033EPSS

2019-05-22 06:29 PM
34
cve
cve

CVE-2019-7822

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

8.7AI Score

0.045EPSS

2019-05-22 06:29 PM
34
cve
cve

CVE-2019-7823

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arb...

6.5CVSS

8.1AI Score

0.033EPSS

2019-05-22 06:29 PM
49
cve
cve

CVE-2019-7824

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execut...

8.8CVSS

8.7AI Score

0.319EPSS

2019-05-22 06:29 PM
31
cve
cve

CVE-2019-7825

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

8.7AI Score

0.045EPSS

2019-05-22 06:29 PM
33
cve
cve

CVE-2019-7826

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

8.8CVSS

7.8AI Score

0.067EPSS

2019-05-22 06:29 PM
35
cve
cve

CVE-2019-7827

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

8.8CVSS

8.8AI Score

0.253EPSS

2019-05-22 06:29 PM
37
cve
cve

CVE-2019-7828

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

8.8CVSS

8.8AI Score

0.253EPSS

2019-05-22 06:29 PM
33
cve
cve

CVE-2019-7829

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

8.7AI Score

0.045EPSS

2019-05-22 06:29 PM
37
cve
cve

CVE-2019-7830

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.082EPSS

2019-05-22 06:29 PM
35
cve
cve

CVE-2019-7831

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

8.7AI Score

0.029EPSS

2019-05-22 06:29 PM
35
cve
cve

CVE-2019-7832

Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation coul...

9.8CVSS

8.8AI Score

0.015EPSS

2019-05-22 06:29 PM
47
cve
cve

CVE-2019-7833

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 06:29 PM
29
cve
cve

CVE-2019-7834

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.8CVSS

8.7AI Score

0.006EPSS

2019-05-22 07:29 PM
31
cve
cve

CVE-2019-7835

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary c...

9.8CVSS

8.7AI Score

0.004EPSS

2019-05-22 07:29 PM
38
cve
cve

CVE-2019-7836

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 07:29 PM
34
cve
cve

CVE-2019-7841

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-05-22 07:29 PM
36
cve
cve

CVE-2019-7965

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS

9.6AI Score

0.005EPSS

2019-08-20 08:15 PM
42
cve
cve

CVE-2019-8002

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
42
cve
cve

CVE-2019-8003

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS

9.6AI Score

0.005EPSS

2019-08-20 08:15 PM
53
cve
cve

CVE-2019-8004

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
38
cve
cve

CVE-2019-8005

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
44
cve
cve

CVE-2019-8006

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arb...

9.8CVSS

9.5AI Score

0.005EPSS

2019-08-20 08:15 PM
41
cve
cve

CVE-2019-8007

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
40
cve
cve

CVE-2019-8008

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

8.8CVSS

9.3AI Score

0.015EPSS

2019-08-20 08:15 PM
41
cve
cve

CVE-2019-8009

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS

9.6AI Score

0.005EPSS

2019-08-20 08:15 PM
46
cve
cve

CVE-2019-8010

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
50
cve
cve

CVE-2019-8011

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
45
cve
cve

CVE-2019-8012

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
46
cve
cve

CVE-2019-8013

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS

9.3AI Score

0.014EPSS

2019-08-20 08:15 PM
50
cve
cve

CVE-2019-8014

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

8.8CVSS

9.4AI Score

0.099EPSS

2019-08-20 08:15 PM
43
cve
cve

CVE-2019-8015

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS

9.6AI Score

0.01EPSS

2019-08-20 08:15 PM
39
cve
cve

CVE-2019-8016

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS

9.6AI Score

0.036EPSS

2019-08-20 08:15 PM
51
cve
cve

CVE-2019-8017

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arb...

9.8CVSS

9.5AI Score

0.013EPSS

2019-08-20 08:15 PM
62
cve
cve

CVE-2019-8018

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 08:15 PM
44
Total number of security vulnerabilities1697