Lucene search

K

Acrobat Dc Security Vulnerabilities

cve
cve

CVE-2020-3744

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
60
cve
cve

CVE-2020-3745

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
59
cve
cve

CVE-2020-3746

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
46
cve
cve

CVE-2020-3747

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
39
cve
cve

CVE-2020-3748

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.9AI Score

0.003EPSS

2020-02-13 04:15 PM
53
cve
cve

CVE-2020-3749

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
49
cve
cve

CVE-2020-3750

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
45
cve
cve

CVE-2020-3751

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
54
cve
cve

CVE-2020-3752

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-13 04:15 PM
44
cve
cve

CVE-2020-3753

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS

8.1AI Score

0.001EPSS

2020-02-13 04:15 PM
47
cve
cve

CVE-2020-3754

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-13 04:15 PM
53
cve
cve

CVE-2020-3755

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
44
cve
cve

CVE-2020-3756

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS

8.1AI Score

0.001EPSS

2020-02-13 04:15 PM
48
cve
cve

CVE-2020-3762

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-13 04:15 PM
57
cve
cve

CVE-2020-3763

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-13 04:15 PM
66
cve
cve

CVE-2020-3792

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2020-03-25 04:15 PM
57
cve
cve

CVE-2020-3793

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2020-03-25 04:15 PM
62
cve
cve

CVE-2020-3795

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-03-25 04:15 PM
59
cve
cve

CVE-2020-3797

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.004EPSS

2020-03-25 04:15 PM
51
cve
cve

CVE-2020-3799

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.027EPSS

2020-03-25 04:15 PM
57
cve
cve

CVE-2020-3800

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory address leak vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.003EPSS

2020-03-25 06:15 PM
48
cve
cve

CVE-2020-3801

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2020-03-25 06:15 PM
54
cve
cve

CVE-2020-3802

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.2AI Score

0.011EPSS

2020-03-25 06:15 PM
50
cve
cve

CVE-2020-3803

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation...

7.8CVSS

8.4AI Score

0.001EPSS

2020-03-25 06:15 PM
54
cve
cve

CVE-2020-3804

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-25 06:15 PM
47
cve
cve

CVE-2020-3805

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2020-03-25 06:15 PM
74
cve
cve

CVE-2020-3806

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-25 06:15 PM
54
cve
cve

CVE-2020-3807

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.022EPSS

2020-03-25 06:15 PM
46
cve
cve

CVE-2020-9592

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
53
cve
cve

CVE-2020-9593

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
40
cve
cve

CVE-2020-9594

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.4AI Score

0.003EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9595

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
46
cve
cve

CVE-2020-9596

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
53
cve
cve

CVE-2020-9597

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.8AI Score

0.008EPSS

2020-06-25 10:15 PM
51
cve
cve

CVE-2020-9598

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
51
cve
cve

CVE-2020-9599

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
34
cve
cve

CVE-2020-9600

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
55
cve
cve

CVE-2020-9601

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
43
cve
cve

CVE-2020-9602

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9603

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
41
cve
cve

CVE-2020-9604

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
41
cve
cve

CVE-2020-9605

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
42
cve
cve

CVE-2020-9606

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
52
cve
cve

CVE-2020-9607

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.004EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9608

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9609

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9610

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

6.5AI Score

0.001EPSS

2020-06-25 10:15 PM
44
cve
cve

CVE-2020-9611

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

6.5AI Score

0.001EPSS

2020-06-25 10:15 PM
40
cve
cve

CVE-2020-9612

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.8AI Score

0.169EPSS

2020-06-25 10:15 PM
46
cve
cve

CVE-2020-9613

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
44
Total number of security vulnerabilities1726