Lucene search

K

Reader Security Vulnerabilities - February

cve
cve

CVE-2018-12792

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-20 07:29 PM
40
cve
cve

CVE-2018-12793

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5CVSS

8.1AI Score

0.011EPSS

2018-07-20 07:29 PM
37
cve
cve

CVE-2018-12794

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.017EPSS

2018-07-20 07:29 PM
40
1
cve
cve

CVE-2018-12795

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.02EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12796

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
34
cve
cve

CVE-2018-12797

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.012EPSS

2018-07-20 07:29 PM
35
cve
cve

CVE-2018-12798

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.016EPSS

2018-07-20 07:29 PM
43
cve
cve

CVE-2018-12799

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.

8.8CVSS

9.2AI Score

0.015EPSS

2018-08-29 01:29 PM
43
cve
cve

CVE-2018-12802

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Security Bypass vulnerability. Successful exploitation could lead to privilege escalation.

9.8CVSS

9.1AI Score

0.005EPSS

2018-07-20 07:29 PM
45
cve
cve

CVE-2018-12803

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.024EPSS

2018-07-20 07:29 PM
32
cve
cve

CVE-2018-12808

Adobe Acrobat and Reader versions 2018.011.20055 and earlier, 2017.011.30096 and earlier, and 2015.006.30434 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.8CVSS

9.5AI Score

0.009EPSS

2018-08-29 01:29 PM
53
cve
cve

CVE-2018-12812

Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.007EPSS

2018-07-20 07:29 PM
39
cve
cve

CVE-2018-12815

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.006EPSS

2018-07-20 07:29 PM
38
cve
cve

CVE-2018-16042

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful e...

6.5CVSS

5.9AI Score

0.397EPSS

2019-01-18 05:29 PM
460
1
cve
cve

CVE-2018-4917

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.017EPSS

2018-05-19 05:29 PM
43
cve
cve

CVE-2018-4918

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.6AI Score

0.012EPSS

2018-05-19 05:29 PM
41
cve
cve

CVE-2018-4947

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4948

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4949

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
32
cve
cve

CVE-2018-4950

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.5AI Score

0.011EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2018-4951

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.011EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4952

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2018-4953

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.016EPSS

2018-07-09 07:29 PM
43
cve
cve

CVE-2018-4954

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
39
cve
cve

CVE-2018-4955

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
40
cve
cve

CVE-2018-4956

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4957

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4958

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4959

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
29
cve
cve

CVE-2018-4960

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.007EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4961

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
47
cve
cve

CVE-2018-4962

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4963

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
30
cve
cve

CVE-2018-4964

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2018-4965

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Memory Corruption vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.9AI Score

0.005EPSS

2018-07-09 07:29 PM
41
cve
cve

CVE-2018-4966

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
31
cve
cve

CVE-2018-4967

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
45
cve
cve

CVE-2018-4968

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
27
cve
cve

CVE-2018-4969

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
41
cve
cve

CVE-2018-4970

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
40
cve
cve

CVE-2018-4971

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
43
cve
cve

CVE-2018-4972

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.1AI Score

0.005EPSS

2018-07-09 07:29 PM
35
cve
cve

CVE-2018-4973

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4974

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
33
cve
cve

CVE-2018-4975

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
34
cve
cve

CVE-2018-4976

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

7.8AI Score

0.039EPSS

2018-07-09 07:29 PM
36
cve
cve

CVE-2018-4977

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.012EPSS

2018-07-09 07:29 PM
35
cve
cve

CVE-2018-4978

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.8CVSS

9.4AI Score

0.013EPSS

2018-07-09 07:29 PM
40
cve
cve

CVE-2018-4979

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Security Bypass vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS

7.2AI Score

0.647EPSS

2018-07-09 07:29 PM
50
cve
cve

CVE-2018-4980

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS

9.2AI Score

0.011EPSS

2018-07-09 07:29 PM
36
Total number of security vulnerabilities529