Lucene search

K

Acrobat Dc Security Vulnerabilities - 2018

cve
cve

CVE-2018-12798

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
43
cve
cve

CVE-2018-12799

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.015EPSS

2018-08-29 01:29 PM
43
cve
cve

CVE-2018-12801

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-09-25 01:29 PM
38
cve
cve

CVE-2018-12802

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Security Bypass vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.1AI Score

0.005EPSS

2018-07-20 07:29 PM
45
cve
cve

CVE-2018-12803

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12808

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.009EPSS

2018-08-29 01:29 PM
53
cve
cve

CVE-2018-12812

Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.007EPSS

2018-07-20 07:29 PM
39
cve
cve

CVE-2018-12815

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12831

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12832

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
35
cve
cve

CVE-2018-12833

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12834

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12835

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.008EPSS

2018-10-12 06:29 PM
42
cve
cve

CVE-2018-12836

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12837

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
36
cve
cve

CVE-2018-12838

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.8AI Score

0.001EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-12839

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.047EPSS

2018-10-12 06:29 PM
37
cve
cve

CVE-2018-12840

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.006EPSS

2018-09-25 01:29 PM
35
cve
cve

CVE-2018-12841

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.003EPSS

2018-10-12 06:29 PM
38
cve
cve

CVE-2018-12842

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.8AI Score

0.006EPSS

2018-10-12 06:29 PM
41
cve
cve

CVE-2018-12843

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
37
cve
cve

CVE-2018-12844

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12845

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.168EPSS

2018-10-12 06:29 PM
30
cve
cve

CVE-2018-12846

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
33
cve
cve

CVE-2018-12847

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.006EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12848

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.013EPSS

2018-09-25 01:29 PM
35
cve
cve

CVE-2018-12849

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.006EPSS

2018-09-25 01:29 PM
34
cve
cve

CVE-2018-12850

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.006EPSS

2018-09-25 01:29 PM
31
cve
cve

CVE-2018-12851

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.173EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12852

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
38
cve
cve

CVE-2018-12853

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
33
cve
cve

CVE-2018-12855

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.004EPSS

2018-10-12 06:29 PM
43
cve
cve

CVE-2018-12856

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

6.1AI Score

0.011EPSS

2018-10-12 06:29 PM
38
cve
cve

CVE-2018-12857

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12858

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.011EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12859

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
35
cve
cve

CVE-2018-12860

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
35
cve
cve

CVE-2018-12861

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12862

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12863

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
29
cve
cve

CVE-2018-12864

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.03EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12865

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.003EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12866

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12867

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12868

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.02EPSS

2018-10-12 06:29 PM
36
cve
cve

CVE-2018-12869

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
34
cve
cve

CVE-2018-12870

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
32
cve
cve

CVE-2018-12871

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
31
cve
cve

CVE-2018-12872

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
36
cve
cve

CVE-2018-12873

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

5.6AI Score

0.002EPSS

2018-10-12 06:29 PM
35
Total number of security vulnerabilities299