Lucene search

K

Versions Security Vulnerabilities

cve
cve

CVE-2018-12793

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

6.5CVSS

8.1AI Score

0.011EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12784

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.017EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12757

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12764

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12766

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12761

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12754

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
27
cve
cve

CVE-2018-12756

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
30
cve
cve

CVE-2018-12772

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12758

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12762

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
28
cve
cve

CVE-2018-12763

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12770

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-12760

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12755

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12765

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
24
cve
cve

CVE-2018-12767

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
25
cve
cve

CVE-2018-12771

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.3AI Score

0.011EPSS

2018-07-20 07:29 PM
29
cve
cve

CVE-2018-12768

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
31
cve
cve

CVE-2018-2440

Under certain circumstances SAP Dynamic Authorization Management (DAM) by NextLabs (Java Policy Controller versions 7.7 and 8.5) exposes sensitive information in the application...

4.4CVSS

4.6AI Score

0.0004EPSS

2018-07-10 06:29 PM
15
cve
cve

CVE-2018-4989

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4993

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.2AI Score

0.966EPSS

2018-07-09 07:29 PM
62
cve
cve

CVE-2018-4995

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\n' POST injection vulnerability. Successful exploitation could lead to a security...

9.8CVSS

9.2AI Score

0.029EPSS

2018-07-09 07:29 PM
39
cve
cve

CVE-2018-4987

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.5AI Score

0.021EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4997

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.3AI Score

0.004EPSS

2018-07-09 07:29 PM
24
cve
cve

CVE-2018-5001

Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.7AI Score

0.005EPSS

2018-07-09 07:29 PM
55
cve
cve

CVE-2018-5000

Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information...

6.5CVSS

6.8AI Score

0.004EPSS

2018-07-09 07:29 PM
55
cve
cve

CVE-2018-4990

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

8.4AI Score

0.03EPSS

2018-07-09 07:29 PM
839
In Wild
cve
cve

CVE-2018-4988

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-5002

Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

7.9AI Score

0.031EPSS

2018-07-09 07:29 PM
853
In Wild
cve
cve

CVE-2018-4986

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4996

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.004EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4998

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.3AI Score

0.005EPSS

2018-07-09 07:29 PM
21
cve
cve

CVE-2018-4999

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

6.5CVSS

8AI Score

0.007EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4975

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4985

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.043EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4984

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
32
cve
cve

CVE-2018-4978

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4980

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4979

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Security Bypass vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.2AI Score

0.647EPSS

2018-07-09 07:29 PM
38
cve
cve

CVE-2018-4982

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.029EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4974

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
25
cve
cve

CVE-2018-4970

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4969

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4976

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4977

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4981

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4983

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
28
cve
cve

CVE-2018-4972

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

6.5CVSS

7.1AI Score

0.005EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4973

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information...

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
Total number of security vulnerabilities722