Lucene search

K

Acrobat Dc Security Vulnerabilities - February 2020

cve
cve

CVE-2020-3742

Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.017EPSS

2020-02-13 04:15 PM
53
cve
cve

CVE-2020-3743

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
46
cve
cve

CVE-2020-3744

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
60
cve
cve

CVE-2020-3745

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
59
cve
cve

CVE-2020-3746

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
46
cve
cve

CVE-2020-3747

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
39
cve
cve

CVE-2020-3748

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS

8.9AI Score

0.003EPSS

2020-02-13 04:15 PM
53
cve
cve

CVE-2020-3749

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
49
cve
cve

CVE-2020-3750

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
45
cve
cve

CVE-2020-3751

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2020-02-13 04:15 PM
54
cve
cve

CVE-2020-3752

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-13 04:15 PM
44
cve
cve

CVE-2020-3753

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS

8.1AI Score

0.001EPSS

2020-02-13 04:15 PM
47
cve
cve

CVE-2020-3754

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.005EPSS

2020-02-13 04:15 PM
53
cve
cve

CVE-2020-3755

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2020-02-13 04:15 PM
44
cve
cve

CVE-2020-3756

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS

8.1AI Score

0.001EPSS

2020-02-13 04:15 PM
48
cve
cve

CVE-2020-3762

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-13 04:15 PM
57
cve
cve

CVE-2020-3763

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.

9.8CVSS

9.3AI Score

0.004EPSS

2020-02-13 04:15 PM
66