Lucene search

K

175 matches found

CVE
CVE
added 2019/05/24 7:29 p.m.98 views

CVE-2019-7033

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.92 views

CVE-2019-7031

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.87 views

CVE-2019-7035

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02399EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.87 views

CVE-2019-7036

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.86 views

CVE-2019-7030

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS8AI score0.03564EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.85 views

CVE-2019-7029

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.85 views

CVE-2019-7076

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.84 views

CVE-2019-7028

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.84 views

CVE-2019-7037

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.81 views

CVE-2019-7032

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.04302EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.80 views

CVE-2019-7034

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7041

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.

8.8CVSS8.9AI score0.02474EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.74 views

CVE-2019-7042

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.2AI score0.09704EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.73 views

CVE-2019-7054

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.02789EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.73 views

CVE-2019-7087

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.4AI score0.13526EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7046

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7052

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7057

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01556EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7070

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.10681EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7080

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7049

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.03746EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7055

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01214EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7077

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.13417EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7082

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7039

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7081

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.03059EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7089

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

7.8CVSS7.8AI score0.02624EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.67 views

CVE-2019-7050

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/23 5:29 p.m.67 views

CVE-2019-7088

Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.01858EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.66 views

CVE-2019-7068

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.19871EPSS
CVE
CVE
added 2019/05/24 6:29 p.m.66 views

CVE-2019-7815

Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

7.8CVSS6.9AI score0.04063EPSS
CVE
CVE
added 2019/05/24 6:29 p.m.65 views

CVE-2019-7018

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.65 views

CVE-2019-7045

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.03081EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.65 views

CVE-2019-7058

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01556EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.65 views

CVE-2019-7066

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.65 views

CVE-2019-7075

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.1CVSS8.2AI score0.13769EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.65 views

CVE-2019-7084

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.65 views

CVE-2019-7823

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arb...

7.1CVSS8.1AI score0.07311EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.64 views

CVE-2019-7065

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01556EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.64 views

CVE-2019-7069

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.2AI score0.1297EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.64 views

CVE-2019-7073

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.02988EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.64 views

CVE-2019-7079

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.09493EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.64 views

CVE-2019-7086

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.4AI score0.13526EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.63 views

CVE-2019-7060

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.05201EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.63 views

CVE-2019-7063

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01556EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.63 views

CVE-2019-7072

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.10681EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.63 views

CVE-2019-7832

Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation coul...

10CVSS8.8AI score0.01687EPSS
CVE
CVE
added 2019/05/24 6:29 p.m.62 views

CVE-2019-7024

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.62 views

CVE-2019-7040

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.1074EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.62 views

CVE-2019-7043

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.13417EPSS
Total number of security vulnerabilities175