Lucene search

K

Acrobat Reader Dc Security Vulnerabilities

cve
cve

CVE-2019-8098

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS

9.6AI Score

0.005EPSS

2019-08-20 09:15 PM
114
cve
cve

CVE-2019-8099

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disc...

7.5CVSS

8AI Score

0.002EPSS

2019-08-20 09:15 PM
95
cve
cve

CVE-2019-8100

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS

9.6AI Score

0.005EPSS

2019-08-20 09:15 PM
126
cve
cve

CVE-2019-8101

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disc...

7.5CVSS

8AI Score

0.002EPSS

2019-08-20 09:15 PM
134
cve
cve

CVE-2019-8102

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 09:15 PM
110
cve
cve

CVE-2019-8103

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 09:15 PM
132
cve
cve

CVE-2019-8104

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 09:15 PM
94
cve
cve

CVE-2019-8105

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 09:15 PM
103
cve
cve

CVE-2019-8106

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS

7.8AI Score

0.002EPSS

2019-08-20 09:15 PM
157
cve
cve

CVE-2019-8160

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure.

6.1CVSS

6.6AI Score

0.001EPSS

2019-10-17 09:15 PM
51
cve
cve

CVE-2019-8161

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8162

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution .

8.1CVSS

8.9AI Score

0.003EPSS

2019-10-17 09:15 PM
54
cve
cve

CVE-2019-8163

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS

6AI Score

0.009EPSS

2019-10-17 09:15 PM
144
cve
cve

CVE-2019-8164

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
83
cve
cve

CVE-2019-8165

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.015EPSS

2019-10-17 09:15 PM
103
cve
cve

CVE-2019-8166

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.013EPSS

2019-10-17 09:15 PM
142
cve
cve

CVE-2019-8167

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
53
cve
cve

CVE-2019-8168

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
95
cve
cve

CVE-2019-8169

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
140
cve
cve

CVE-2019-8170

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.4AI Score

0.099EPSS

2019-10-17 09:15 PM
61
cve
cve

CVE-2019-8171

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.015EPSS

2019-10-17 09:15 PM
64
cve
cve

CVE-2019-8172

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS

6AI Score

0.009EPSS

2019-10-17 09:15 PM
60
cve
cve

CVE-2019-8173

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS

6AI Score

0.009EPSS

2019-10-17 09:15 PM
152
cve
cve

CVE-2019-8174

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.2AI Score

0.013EPSS

2019-10-17 09:15 PM
102
cve
cve

CVE-2019-8175

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
99
cve
cve

CVE-2019-8176

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
58
cve
cve

CVE-2019-8177

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8178

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
53
cve
cve

CVE-2019-8179

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
101
cve
cve

CVE-2019-8180

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
49
cve
cve

CVE-2019-8181

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
106
cve
cve

CVE-2019-8182

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
138
cve
cve

CVE-2019-8183

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.4AI Score

0.047EPSS

2019-10-17 09:15 PM
98
cve
cve

CVE-2019-8184

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
135
cve
cve

CVE-2019-8185

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
60
cve
cve

CVE-2019-8186

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
57
cve
cve

CVE-2019-8187

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

4.3CVSS

7.2AI Score

0.001EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8188

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

4.3CVSS

7.2AI Score

0.001EPSS

2019-10-17 09:15 PM
58
cve
cve

CVE-2019-8189

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS

6AI Score

0.009EPSS

2019-10-17 09:15 PM
56
cve
cve

CVE-2019-8190

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS

6AI Score

0.009EPSS

2019-10-17 09:15 PM
57
cve
cve

CVE-2019-8191

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.015EPSS

2019-10-17 09:15 PM
55
cve
cve

CVE-2019-8192

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS

9.3AI Score

0.014EPSS

2019-10-17 09:15 PM
134
cve
cve

CVE-2019-8193

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
130
cve
cve

CVE-2019-8194

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
56
cve
cve

CVE-2019-8195

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2019-10-17 09:15 PM
175
cve
cve

CVE-2019-8196

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.5AI Score

0.009EPSS

2019-10-17 09:15 PM
131
cve
cve

CVE-2019-8197

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.354EPSS

2019-10-17 09:15 PM
162
cve
cve

CVE-2019-8198

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS

7.8AI Score

0.002EPSS

2019-10-17 09:15 PM
132
cve
cve

CVE-2019-8199

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-17 09:15 PM
133
cve
cve

CVE-2019-8200

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS

9.4AI Score

0.004EPSS

2019-10-17 09:15 PM
141
Total number of security vulnerabilities1731