Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2019-8201

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
89
cve
cve

CVE-2019-8202

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8203

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
83
cve
cve

CVE-2019-8204

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

8.8CVSS

8.4AI Score

0.2EPSS

2019-10-17 09:15 PM
131
cve
cve

CVE-2019-8205

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.005EPSS

2019-10-17 09:15 PM
54
cve
cve

CVE-2019-8206

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
48
cve
cve

CVE-2019-8207

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8208

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
89
cve
cve

CVE-2019-8209

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
49
cve
cve

CVE-2019-8210

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
43
cve
cve

CVE-2019-8211

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
88
cve
cve

CVE-2019-8212

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
58
cve
cve

CVE-2019-8213

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
45
cve
cve

CVE-2019-8214

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
86
cve
cve

CVE-2019-8215

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
89
cve
cve

CVE-2019-8216

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
124
cve
cve

CVE-2019-8217

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
87
cve
cve

CVE-2019-8218

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
91
cve
cve

CVE-2019-8219

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
92
cve
cve

CVE-2019-8220

Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
45
cve
cve

CVE-2019-8221

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8222

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
92
cve
cve

CVE-2019-8223

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
44
cve
cve

CVE-2019-8224

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
51
cve
cve

CVE-2019-8225

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8226

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to information...

7.5CVSS

8AI Score

0.004EPSS

2019-10-17 09:15 PM
50
cve
cve

CVE-2019-8237

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to ...

9.8CVSS

9.2AI Score

0.002EPSS

2019-10-23 09:15 PM
94
cve
cve

CVE-2019-8238

Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful exploit...

7.5CVSS

7AI Score

0.002EPSS

2019-10-23 09:15 PM
76
cve
cve

CVE-2019-8249

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code exec...

7.8CVSS

8.3AI Score

0.001EPSS

2020-07-06 06:15 PM
46
cve
cve

CVE-2019-8250

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code exec...

7.8CVSS

8.3AI Score

0.001EPSS

2020-07-06 06:15 PM
45
cve
cve

CVE-2019-8251

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclos...

5.5CVSS

5.7AI Score

0.001EPSS

2020-07-06 06:15 PM
49
cve
cve

CVE-2019-8252

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclos...

5.5CVSS

5.7AI Score

0.001EPSS

2020-07-06 06:15 PM
45
cve
cve

CVE-2019-8257

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS

9.7AI Score

0.011EPSS

2020-01-28 12:15 AM
55
cve
cve

CVE-2020-24426

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

3.3CVSS

4.5AI Score

0.001EPSS

2020-11-05 08:15 PM
43
cve
cve

CVE-2020-24427

Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory. An attacker could leverage this vulnerability ...

3.3CVSS

4.6AI Score

0.001EPSS

2020-11-05 08:15 PM
41
cve
cve

CVE-2020-24428

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a time-of-check time-of-use (TOCTOU) race condition vulnerability that could result in local privilege escalation. Exploitation of this issue requires use...

7.7CVSS

7AI Score

0.001EPSS

2020-11-05 08:15 PM
36
cve
cve

CVE-2020-24429

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a signature verification bypass that could result in local privilege escalation. Exploitation of this issue requires user interaction in that a victim mus...

7.8CVSS

7.1AI Score

0.001EPSS

2020-11-05 08:15 PM
43
cve
cve

CVE-2020-24430

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability when handling malicious JavaScript. This vulnerability could result in arbitrary code execution in the context of the current user. E...

7.8CVSS

7.5AI Score

0.004EPSS

2020-11-05 08:15 PM
42
3
cve
cve

CVE-2020-24431

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a security feature bypass that could result in dynamic library code injection by the Adobe Reader process. Exploitation of this issue requires user intera...

4.4CVSS

5.1AI Score

0.001EPSS

2020-11-05 08:15 PM
34
cve
cve

CVE-2020-24432

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) and Adobe Acrobat Pro DC 2017.011.30175 (and earlier) are affected by an improper input validation vulnerability that could result in arbitrary JavaScript execution in the context ...

7.8CVSS

7.4AI Score

0.005EPSS

2020-11-05 08:15 PM
33
cve
cve

CVE-2020-24433

Adobe Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a local privilege escalation vulnerability that could enable a user without administrator privileges to delete arbitrary files and potentially execute arbitra...

7.8CVSS

7.7AI Score

0.001EPSS

2020-11-05 08:15 PM
46
cve
cve

CVE-2020-24434

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as A...

3.3CVSS

4.5AI Score

0.001EPSS

2020-11-05 08:15 PM
50
cve
cve

CVE-2020-24435

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a heap-based buffer overflow vulnerability in the submitForm function, potentially resulting in arbitrary code execution in the context of the current user. Exploit...

7.8CVSS

7.7AI Score

0.103EPSS

2020-11-05 08:15 PM
51
6
cve
cve

CVE-2020-24436

Acrobat Pro DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds write vulnerability that could result in writing past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS

7.4AI Score

0.001EPSS

2020-11-05 08:15 PM
35
cve
cve

CVE-2020-24437

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitat...

7.8CVSS

7.6AI Score

0.02EPSS

2020-11-05 08:15 PM
45
cve
cve

CVE-2020-24438

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability that could result in a memory address leak. Exploitation of this issue requires user interaction in that a victim must open a malicio...

3.3CVSS

4.9AI Score

0.001EPSS

2020-11-05 08:15 PM
35
cve
cve

CVE-2020-24439

Acrobat Reader DC for macOS versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a security feature bypass. While the practical security impact is minimal, a defense-in-depth fix has been implemented to further harden the Adobe Reader ...

2.8CVSS

4.1AI Score

0.001EPSS

2020-11-05 08:15 PM
32
cve
cve

CVE-2020-29075

Acrobat Reader DC versions 2020.013.20066 (and earlier), 2020.001.30010 (and earlier) and 2017.011.30180 (and earlier) are affected by an information exposure vulnerability, that could enable an attacker to get a DNS interaction and track if the user has opened or closed a PDF file when loaded from...

7.1CVSS

5.9AI Score

0.015EPSS

2021-02-23 04:15 AM
95
2
cve
cve

CVE-2020-3742

Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.017EPSS

2020-02-13 04:15 PM
45
cve
cve

CVE-2020-3743

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
39
Total number of security vulnerabilities1697