Lucene search

K
AdobeAcrobat Reader Dc

101 matches found

CVE
CVE
added 2020/02/13 4:15 p.m.60 views

CVE-2020-3756

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS8.1AI score0.01734EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.60 views

CVE-2020-9594

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.4AI score0.03002EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.60 views

CVE-2020-9598

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.2AI score0.01417EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.60 views

CVE-2020-9714

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation .

7.8CVSS7.5AI score0.01334EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.59 views

CVE-2020-3753

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .

7.5CVSS8.1AI score0.01734EPSS
CVE
CVE
added 2020/03/25 6:15 p.m.59 views

CVE-2020-3800

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory address leak vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.0446EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.59 views

CVE-2020-9696

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.1CVSS6AI score0.00526EPSS
CVE
CVE
added 2020/08/19 1:15 p.m.59 views

CVE-2020-9698

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS7.7AI score0.02942EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.59 views

CVE-2020-9707

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

4.3CVSS4.7AI score0.01187EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.59 views

CVE-2020-9717

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.0286EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.59 views

CVE-2020-9719

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.02126EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.58 views

CVE-2020-3743

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04383EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.58 views

CVE-2020-9595

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.2AI score0.01417EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.57 views

CVE-2020-24427

Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory. An attacker could leverage this vulnerability ...

4.3CVSS4.8AI score0.01057EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.57 views

CVE-2020-24432

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) and Adobe Acrobat Pro DC 2017.011.30175 (and earlier) are affected by an improper input validation vulnerability that could result in arbitrary JavaScript execution in the context ...

7.8CVSS6.9AI score0.04421EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.57 views

CVE-2020-3746

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04383EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.57 views

CVE-2020-3750

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04383EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.57 views

CVE-2020-3752

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.02599EPSS
CVE
CVE
added 2020/03/25 6:15 p.m.57 views

CVE-2020-3807

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.30072EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.57 views

CVE-2020-9609

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.1AI score0.01997EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.57 views

CVE-2020-9612

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS8.8AI score0.08222EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.57 views

CVE-2020-9613

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.8CVSS7.9AI score0.00261EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.57 views

CVE-2020-9705

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.0286EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.57 views

CVE-2020-9710

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

4.3CVSS4.7AI score0.01187EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.56 views

CVE-2020-24438

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability that could result in a memory address leak. Exploitation of this issue requires user interaction in that a victim must open a malicio...

4.3CVSS4.5AI score0.01183EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.56 views

CVE-2020-9602

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.1AI score0.01913EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.56 views

CVE-2020-9608

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.1AI score0.01997EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.56 views

CVE-2020-9610

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS6.5AI score0.00995EPSS
CVE
CVE
added 2020/08/19 1:15 p.m.56 views

CVE-2020-9700

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS7.7AI score0.02737EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.56 views

CVE-2020-9716

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.02126EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.55 views

CVE-2020-24436

Acrobat Pro DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds write vulnerability that could result in writing past the end of an allocated memory structure. An attacker could leverage this vulnerability to execu...

7.8CVSS7.4AI score0.03652EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.55 views

CVE-2020-9601

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.3AI score0.02399EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.55 views

CVE-2020-9605

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.3AI score0.02802EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.55 views

CVE-2020-9607

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.3AI score0.04452EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.55 views

CVE-2020-9694

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS7.8AI score0.03652EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.55 views

CVE-2020-9720

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.02126EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.54 views

CVE-2020-9704

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS7.7AI score0.02737EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.53 views

CVE-2020-9603

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.1AI score0.01913EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.53 views

CVE-2020-9712

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.1CVSS6AI score0.0049EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.53 views

CVE-2020-9721

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.02126EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.52 views

CVE-2020-24431

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a security feature bypass that could result in dynamic library code injection by the Adobe Reader process. Exploitation of this issue requires user intera...

5.8CVSS5.2AI score0.00357EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.52 views

CVE-2020-3747

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.52 views

CVE-2020-9604

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.3AI score0.02802EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.52 views

CVE-2020-9611

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS6.5AI score0.00995EPSS
CVE
CVE
added 2020/07/06 6:15 p.m.51 views

CVE-2019-8066

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

7.8CVSS8.5AI score0.28878EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.51 views

CVE-2020-9593

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.2AI score0.01913EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.51 views

CVE-2020-9703

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS5.9AI score0.00475EPSS
CVE
CVE
added 2020/11/05 8:15 p.m.50 views

CVE-2020-24439

Acrobat Reader DC for macOS versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a security feature bypass. While the practical security impact is minimal, a defense-in-depth fix has been implemented to further harden the Adobe Reader ...

2.8CVSS4.2AI score0.00043EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.50 views

CVE-2020-9702

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS5.9AI score0.00475EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.50 views

CVE-2020-9718

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.0286EPSS
Total number of security vulnerabilities101