Lucene search

K

Reader Security Vulnerabilities - February

cve
cve

CVE-2017-3054

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to manipulation of EMF files. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
53
cve
cve

CVE-2017-3055

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.01EPSS

2017-04-12 02:59 PM
54
4
cve
cve

CVE-2017-3056

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine, related to string manipulation. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.004EPSS

2017-04-12 02:59 PM
45
cve
cve

CVE-2017-3057

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the JavaScript API related to the collaboration functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.8AI Score

0.002EPSS

2017-04-12 02:59 PM
42
4
cve
cve

CVE-2017-3065

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the font manipulation functionality. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

8.9AI Score

0.003EPSS

2017-04-12 02:59 PM
39
cve
cve

CVE-2017-3113

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in JavaScript engine when creating large strings. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.011EPSS

2017-08-11 07:29 PM
55
cve
cve

CVE-2017-3115

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an information disclosure vulnerability when handling links in a PDF document.

6.5CVSS

7.3AI Score

0.003EPSS

2017-08-11 07:29 PM
47
cve
cve

CVE-2017-3116

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the MakeAccessible plugin when parsing TrueType font data. Successful exploitation could lead to arbitrary code exec...

8.8CVSS

9.3AI Score

0.016EPSS

2017-08-11 07:29 PM
45
cve
cve

CVE-2017-3117

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the plugin that handles links within the PDF. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.01EPSS

2017-08-11 07:29 PM
40
cve
cve

CVE-2017-3118

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has a security bypass vulnerability related to execution of malicious attachments.

6.5CVSS

7.8AI Score

0.006EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-3119

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in Acrobat/Reader 11.0.19 engine. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.026EPSS

2017-08-11 07:29 PM
39
cve
cve

CVE-2017-3120

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA parsing engine when handling certain types of internal instructions. Successful exploitation could lead to arbi...

8.8CVSS

9.3AI Score

0.01EPSS

2017-08-11 07:29 PM
47
cve
cve

CVE-2017-3121

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Enhanced Metafile Format (EMF) parser. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
47
cve
cve

CVE-2017-3122

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to Bezier curves. Successful...

6.5CVSS

8.2AI Score

0.014EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-3123

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data drawing position definition. Success...

8.8CVSS

9.3AI Score

0.017EPSS

2017-08-11 07:29 PM
49
cve
cve

CVE-2017-3124

Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the picture exchange (PCX) file format parsing module. Successful exploitation could lead to arbitrary code executio...

9.8CVSS

9.6AI Score

0.019EPSS

2017-08-11 07:29 PM
37
cve
cve

CVE-2018-12754

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-12755

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-20 07:29 PM
44
cve
cve

CVE-2018-12756

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12757

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12758

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
39
cve
cve

CVE-2018-12760

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12761

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12762

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
37
cve
cve

CVE-2018-12763

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-12764

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.009EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12765

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-12766

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12767

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12768

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-20 07:29 PM
37
cve
cve

CVE-2018-12770

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
37
cve
cve

CVE-2018-12771

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.3AI Score

0.011EPSS

2018-07-20 07:29 PM
42
cve
cve

CVE-2018-12772

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
40
cve
cve

CVE-2018-12773

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12774

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12776

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
33
cve
cve

CVE-2018-12777

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-12779

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
36
cve
cve

CVE-2018-12780

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12781

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12782

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.019EPSS

2018-07-20 07:29 PM
42
cve
cve

CVE-2018-12783

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12784

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.017EPSS

2018-07-20 07:29 PM
45
cve
cve

CVE-2018-12785

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
43
cve
cve

CVE-2018-12786

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.015EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-12787

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.012EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12788

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.122EPSS

2018-07-20 07:29 PM
39
cve
cve

CVE-2018-12789

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12790

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-12791

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
47
Total number of security vulnerabilities529