Lucene search

K

433 matches found

CVE
CVE
added 2019/05/22 6:29 p.m.47 views

CVE-2019-7824

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execut...

9.3CVSS8.7AI score0.14763EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.47 views

CVE-2019-7828

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.3CVSS8.8AI score0.20546EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-15988

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Success...

9.3CVSS6.8AI score0.04676EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-16003

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful e...

9.3CVSS6.8AI score0.01375EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-16005

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.00666EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-16033

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-16036

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-16039

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-19705

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.46 views

CVE-2018-19712

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.46 views

CVE-2019-7758

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead t...

6.5CVSS7.2AI score0.09739EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.46 views

CVE-2019-7760

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.46 views

CVE-2019-7779

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code exe...

10CVSS8.7AI score0.09056EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.46 views

CVE-2019-7782

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.17198EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.46 views

CVE-2019-7795

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 4:29 p.m.46 views

CVE-2019-7813

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02667EPSS
CVE
CVE
added 2019/05/22 7:29 p.m.46 views

CVE-2019-7834

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.06602EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-15990

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful e...

9.3CVSS6.8AI score0.01769EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-15996

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-15997

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.01437EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-16002

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.01437EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-16010

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.00666EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-16030

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-16041

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS5.9AI score0.01472EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-19699

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS5.9AI score0.01472EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-19704

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.02997EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-19708

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-19710

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.02997EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.45 views

CVE-2018-19722

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.03835EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.45 views

CVE-2019-7765

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.45 views

CVE-2019-7780

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead t...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.45 views

CVE-2019-7798

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

8.8CVSS7.8AI score0.1231EPSS
CVE
CVE
added 2019/05/22 4:29 p.m.45 views

CVE-2019-7805

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-15991

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful e...

9.3CVSS6.9AI score0.02933EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-15995

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful...

6.5CVSS6AI score0.02555EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16009

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful...

6.5CVSS6AI score0.00897EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16013

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16019

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16037

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16040

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-19700

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.01612EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-19714

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
CVE
CVE
added 2019/01/28 6:29 p.m.44 views

CVE-2018-19728

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.02988EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7759

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7769

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7773

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7776

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7777

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7781

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7784

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code executi...

10CVSS8.6AI score0.05456EPSS
Total number of security vulnerabilities433