Lucene search

K

433 matches found

CVE
CVE
added 2019/12/19 3:15 p.m.109 views

CVE-2019-16451

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17176EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.109 views

CVE-2019-8051

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.109 views

CVE-2019-8096

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.109 views

CVE-2019-8168

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.109 views

CVE-2019-8208

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.108 views

CVE-2019-8222

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.107 views

CVE-2019-8218

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.106 views

CVE-2019-8099

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disc...

7.5CVSS8AI score0.02399EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.106 views

CVE-2019-8217

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.105 views

CVE-2019-8104

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.105 views

CVE-2019-8215

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.0527EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.103 views

CVE-2019-8203

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.102 views

CVE-2019-8201

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.102 views

CVE-2019-8214

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.0527EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.101 views

CVE-2019-8059

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.99 views

CVE-2019-8058

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.98 views

CVE-2019-8055

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.97 views

CVE-2019-7033

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/10/23 9:15 p.m.96 views

CVE-2019-8238

Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful exploit...

7.5CVSS7AI score0.03212EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.95 views

CVE-2019-8043

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.06247EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.95 views

CVE-2019-8164

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.92 views

CVE-2019-7031

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.91 views

CVE-2019-8046

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS9.6AI score0.39724EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.87 views

CVE-2019-16444

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead t...

9.8CVSS9.1AI score0.01247EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.87 views

CVE-2019-7035

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02399EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.87 views

CVE-2019-7036

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.86 views

CVE-2019-7030

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS8AI score0.03564EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.86 views

CVE-2019-8044

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code executi...

9.8CVSS9.5AI score0.37209EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.86 views

CVE-2019-8048

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execut...

9.8CVSS9.5AI score0.07289EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.85 views

CVE-2019-7029

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.85 views

CVE-2019-7076

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.84 views

CVE-2019-16463

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execut...

10CVSS9.5AI score0.02615EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.84 views

CVE-2019-7028

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.84 views

CVE-2019-7037

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.83 views

CVE-2019-8024

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.35342EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.81 views

CVE-2019-7032

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.04302EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.81 views

CVE-2019-8023

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.16163EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.80 views

CVE-2019-7034

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.80 views

CVE-2019-8017

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arb...

9.8CVSS9.5AI score0.35342EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.78 views

CVE-2019-8041

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS9.6AI score0.39724EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.77 views

CVE-2019-16450

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.02574EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.77 views

CVE-2019-8049

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

10CVSS9.6AI score0.41502EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.76 views

CVE-2019-8026

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.75 views

CVE-2019-8003

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.75 views

CVE-2019-8172

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.75 views

CVE-2019-8212

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.0527EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.74 views

CVE-2019-16462

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.03619EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7041

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.

8.8CVSS8.9AI score0.02474EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7042

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.2AI score0.09704EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.74 views

CVE-2019-8037

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

4.3CVSS6AI score0.02393EPSS
Total number of security vulnerabilities433