Lucene search

K
AdobeAcrobat Dc

1767 matches found

CVE
CVE
added 2021/09/02 5:15 p.m.1144 views

CVE-2021-28550

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the cur...

9.6CVSS8.3AI score0.21352EPSS
CVE
CVE
added 2021/02/11 8:15 p.m.1057 views

CVE-2021-21017

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the contex...

8.8CVSS8.8AI score0.90595EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.869 views

CVE-2018-4990

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS8.4AI score0.60065EPSS
CVE
CVE
added 2023/09/13 9:15 a.m.530 views

CVE-2023-26369

Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.9AI score0.00403EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.520 views

CVE-2018-16042

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful e...

6.5CVSS5.9AI score0.23003EPSS
CVE
CVE
added 2023/01/18 7:15 p.m.428 views

CVE-2023-21608

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.8896EPSS
CVE
CVE
added 2021/06/28 2:15 p.m.304 views

CVE-2021-28562

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability when executing search queries through Javascript. An unauthenticated attacker could leverage this vulnerability to achieve a...

8.8CVSS8.7AI score0.28243EPSS
CVE
CVE
added 2023/01/18 7:15 p.m.247 views

CVE-2023-21579

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires u...

7.8CVSS7.7AI score0.0161EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.203 views

CVE-2022-28269

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of Annotation objects that could result in a memory leak in the context of the current user. Exploitation of this issue r...

4.3CVSS5AI score0.01668EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.199 views

CVE-2022-28838

Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction ...

9.3CVSS7.7AI score0.04169EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.195 views

CVE-2022-28266

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS5.2AI score0.00926EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.185 views

CVE-2019-8195

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.2978EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.176 views

CVE-2019-8197

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.39724EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.176 views

CVE-2022-34221

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Resource Using Incompatible Type ('Type Confusion') vulnerability that could result in arbitrary code execution in the context of the current user. Exploi...

7.8CVSS7.6AI score0.02652EPSS
CVE
CVE
added 2016/08/26 7:59 p.m.174 views

CVE-2016-4270

Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS9.8AI score0.22372EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.174 views

CVE-2022-27793

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

9.3CVSS7.7AI score0.01963EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.173 views

CVE-2022-24103

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in t...

9.3CVSS7.6AI score0.09034EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.172 views

CVE-2022-24104

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in t...

9.3CVSS7.6AI score0.3695EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.172 views

CVE-2022-34230

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.11104EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.170 views

CVE-2022-27788

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

9.3CVSS7.7AI score0.02214EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.168 views

CVE-2024-49530

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a vi...

7.8CVSS7.4AI score0.0004EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.167 views

CVE-2019-8106

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02399EPSS
CVE
CVE
added 2023/11/16 10:15 a.m.167 views

CVE-2023-44336

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.8AI score0.0081EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.165 views

CVE-2019-8173

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.164 views

CVE-2022-28837

Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitati...

5.5CVSS5.6AI score0.00343EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.163 views

CVE-2024-49531

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to ...

5.5CVSS6.4AI score0.00029EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.157 views

CVE-2019-8163

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.154 views

CVE-2024-49535

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that allows an attacker to provide malicious XML input containing a reference to an external entity...

6.3CVSS5.9AI score0.00025EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.153 views

CVE-2019-8200

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.4AI score0.03176EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.153 views

CVE-2019-8225

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.152 views

CVE-2019-8166

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03955EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.152 views

CVE-2019-8204

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

8.8CVSS8.4AI score0.01795EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.151 views

CVE-2019-8182

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.149 views

CVE-2019-8169

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.4AI score0.03176EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.148 views

CVE-2019-8077

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.148 views

CVE-2019-8196

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.2978EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.147 views

CVE-2019-8101

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disc...

7.5CVSS8AI score0.02399EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.147 views

CVE-2019-8177

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.147 views

CVE-2019-8184

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2022/03/18 6:15 p.m.147 views

CVE-2022-24092

Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction...

9.3CVSS7.7AI score0.11446EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.146 views

CVE-2019-8057

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS9.3AI score0.21743EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.145 views

CVE-2019-8060

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code e...

10CVSS9.7AI score0.1338EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.144 views

CVE-2019-8187

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

4.3CVSS7.2AI score0.02912EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.144 views

CVE-2019-8192

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.144 views

CVE-2019-8193

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.144 views

CVE-2019-8198

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.142 views

CVE-2019-8094

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.142 views

CVE-2019-8103

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02399EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.142 views

CVE-2019-8161

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.4AI score0.03176EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.142 views

CVE-2019-8199

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.05645EPSS
Total number of security vulnerabilities1767