Lucene search

K

Acrobat Dc Security Vulnerabilities - 2020

cve
cve

CVE-2020-3807

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.022EPSS

2020-03-25 06:15 PM
46
cve
cve

CVE-2020-9592

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
53
cve
cve

CVE-2020-9593

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
40
cve
cve

CVE-2020-9594

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.4AI Score

0.003EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9595

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
46
cve
cve

CVE-2020-9596

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
53
cve
cve

CVE-2020-9597

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.8AI Score

0.008EPSS

2020-06-25 10:15 PM
51
cve
cve

CVE-2020-9598

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.2AI Score

0.002EPSS

2020-06-25 10:15 PM
51
cve
cve

CVE-2020-9599

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
34
cve
cve

CVE-2020-9600

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
55
cve
cve

CVE-2020-9601

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-25 10:15 PM
43
cve
cve

CVE-2020-9602

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9603

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
41
cve
cve

CVE-2020-9604

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
41
cve
cve

CVE-2020-9605

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
42
cve
cve

CVE-2020-9606

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.001EPSS

2020-06-25 10:15 PM
52
cve
cve

CVE-2020-9607

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.3AI Score

0.004EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9608

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9609

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

6.1AI Score

0.002EPSS

2020-06-25 10:15 PM
45
cve
cve

CVE-2020-9610

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

6.5AI Score

0.001EPSS

2020-06-25 10:15 PM
44
cve
cve

CVE-2020-9611

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

6.5AI Score

0.001EPSS

2020-06-25 10:15 PM
40
cve
cve

CVE-2020-9612

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

8.8AI Score

0.169EPSS

2020-06-25 10:15 PM
46
cve
cve

CVE-2020-9613

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
44
cve
cve

CVE-2020-9614

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS

7.9AI Score

0.001EPSS

2020-06-25 10:15 PM
54
cve
cve

CVE-2020-9615

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a race condition vulnerability. Successful exploitation could lead to security feature bypass.

7CVSS

7.4AI Score

0.001EPSS

2020-06-25 10:15 PM
49
cve
cve

CVE-2020-9693

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-19 02:15 PM
46
cve
cve

CVE-2020-9694

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-19 02:15 PM
42
cve
cve

CVE-2020-9696

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

5.5CVSS

6AI Score

0.001EPSS

2020-08-19 02:15 PM
43
cve
cve

CVE-2020-9697

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability. Successful exploitation could lead to memory leak.

5.5CVSS

5.8AI Score

0.003EPSS

2020-08-19 02:15 PM
52
cve
cve

CVE-2020-9698

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-19 01:15 PM
45
cve
cve

CVE-2020-9699

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-19 01:15 PM
51
cve
cve

CVE-2020-9700

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-19 01:15 PM
47
cve
cve

CVE-2020-9701

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-19 01:15 PM
46
cve
cve

CVE-2020-9702

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

5.9AI Score

0.001EPSS

2020-08-19 02:15 PM
38
cve
cve

CVE-2020-9703

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS

5.9AI Score

0.001EPSS

2020-08-19 02:15 PM
41
cve
cve

CVE-2020-9704

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.001EPSS

2020-08-19 02:15 PM
44
cve
cve

CVE-2020-9705

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 02:15 PM
46
cve
cve

CVE-2020-9706

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
48
cve
cve

CVE-2020-9707

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
46
cve
cve

CVE-2020-9710

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

4.7AI Score

0.001EPSS

2020-08-19 02:15 PM
43
cve
cve

CVE-2020-9712

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

5.5CVSS

6AI Score

0.002EPSS

2020-08-19 02:15 PM
43
cve
cve

CVE-2020-9714

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation .

7.8CVSS

7.5AI Score

0.001EPSS

2020-08-19 02:15 PM
50
cve
cve

CVE-2020-9715

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.356EPSS

2020-08-19 02:15 PM
59
12
cve
cve

CVE-2020-9716

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
45
cve
cve

CVE-2020-9717

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
46
cve
cve

CVE-2020-9718

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
40
cve
cve

CVE-2020-9719

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
46
cve
cve

CVE-2020-9720

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
44
cve
cve

CVE-2020-9721

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.8AI Score

0.003EPSS

2020-08-19 03:15 PM
44
cve
cve

CVE-2020-9722

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

7.7AI Score

0.004EPSS

2020-08-19 03:15 PM
69
Total number of security vulnerabilities101