Lucene search

K

Acrobat Security Vulnerabilities

cve
cve

CVE-2016-6961

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
33
4
cve
cve

CVE-2016-6962

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
32
4
cve
cve

CVE-2016-6963

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
36
4
cve
cve

CVE-2016-6964

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
33
4
cve
cve

CVE-2016-6965

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
40
4
cve
cve

CVE-2016-6966

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
35
cve
cve

CVE-2016-6967

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
36
4
cve
cve

CVE-2016-6968

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
31
4
cve
cve

CVE-2016-6969

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
36
cve
cve

CVE-2016-6970

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
34
cve
cve

CVE-2016-6971

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
33
cve
cve

CVE-2016-6972

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
39
cve
cve

CVE-2016-6973

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
31
cve
cve

CVE-2016-6974

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
36
cve
cve

CVE-2016-6975

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
34
cve
cve

CVE-2016-6976

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
27
4
cve
cve

CVE-2016-6977

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
30
4
cve
cve

CVE-2016-6978

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 07:59 PM
45
4
cve
cve

CVE-2016-6979

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 07:59 PM
32
cve
cve

CVE-2016-6988

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 08:00 PM
36
cve
cve

CVE-2016-6993

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

9.8CVSS

9.8AI Score

0.025EPSS

2016-10-13 08:00 PM
32
cve
cve

CVE-2016-6994

Heap-based buffer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vuln...

9.8CVSS

9.8AI Score

0.037EPSS

2016-10-13 08:00 PM
29
cve
cve

CVE-2016-6995

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
39
cve
cve

CVE-2016-6996

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
29
cve
cve

CVE-2016-6997

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
37
4
cve
cve

CVE-2016-6998

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
37
4
cve
cve

CVE-2016-6999

Integer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.04EPSS

2016-10-13 08:00 PM
34
4
cve
cve

CVE-2016-7000

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
28
cve
cve

CVE-2016-7001

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
37
cve
cve

CVE-2016-7002

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
cve
cve

CVE-2016-7003

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
39
cve
cve

CVE-2016-7004

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
29
cve
cve

CVE-2016-7005

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
29
cve
cve

CVE-2016-7006

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
30
cve
cve

CVE-2016-7007

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
30
cve
cve

CVE-2016-7008

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
cve
cve

CVE-2016-7009

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
33
cve
cve

CVE-2016-7010

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
30
4
cve
cve

CVE-2016-7011

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
4
cve
cve

CVE-2016-7012

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
38
4
cve
cve

CVE-2016-7013

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
37
4
cve
cve

CVE-2016-7014

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
31
4
cve
cve

CVE-2016-7015

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
4
cve
cve

CVE-2016-7016

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
4
cve
cve

CVE-2016-7017

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:00 PM
34
4
cve
cve

CVE-2016-7018

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:01 PM
33
4
cve
cve

CVE-2016-7019

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.042EPSS

2016-10-13 08:01 PM
46
4
cve
cve

CVE-2016-7852

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.12EPSS

2016-10-21 05:59 PM
33
4
cve
cve

CVE-2016-7853

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.12EPSS

2016-10-21 05:59 PM
37
cve
cve

CVE-2016-7854

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

9.8CVSS

10AI Score

0.12EPSS

2016-10-21 05:59 PM
30
4
Total number of security vulnerabilities1308