Lucene search

K
AdobeAcrobat Reader Dc

433 matches found

CVE
CVE
added 2019/12/19 3:15 p.m.73 views

CVE-2019-16453

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.

10CVSS9.5AI score0.01363EPSS
CVE
CVE
added 2019/12/19 4:16 p.m.73 views

CVE-2019-16464

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04408EPSS
CVE
CVE
added 2019/12/19 4:16 p.m.73 views

CVE-2019-16465

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01917EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.73 views

CVE-2019-7054

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.07EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.73 views

CVE-2019-7087

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.4AI score0.13526EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.73 views

CVE-2019-8064

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.73 views

CVE-2019-8171

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03162EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7046

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7052

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7057

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01556EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7070

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.10681EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.72 views

CVE-2019-7080

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.5AI score0.10141EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.72 views

CVE-2019-8045

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arb...

9.8CVSS9.5AI score0.07289EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.72 views

CVE-2019-8170

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.4AI score0.06066EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.72 views

CVE-2019-8205

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.5AI score0.04124EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.71 views

CVE-2019-8016

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.07289EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8188

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

4.3CVSS7.2AI score0.02912EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8190

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.71 views

CVE-2019-8224

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.70 views

CVE-2019-16452

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.06838EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.70 views

CVE-2019-8010

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.70 views

CVE-2019-8019

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code exec...

8.8CVSS9.2AI score0.11996EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.70 views

CVE-2019-8185

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.69 views

CVE-2019-16446

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execut...

10CVSS9.5AI score0.02615EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7049

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.03746EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7055

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.01961EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7077

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.3AI score0.13417EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.69 views

CVE-2019-7082

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.69 views

CVE-2019-8038

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS9.3AI score0.17686EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.68 views

CVE-2019-16448

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.04408EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7039

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.07618EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7081

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.03059EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.68 views

CVE-2019-7089

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

7.8CVSS7.8AI score0.02624EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.68 views

CVE-2019-8022

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.16163EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.68 views

CVE-2019-8162

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution .

8.1CVSS8.9AI score0.0138EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.68 views

CVE-2019-8176

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.68 views

CVE-2019-8186

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.02559EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.68 views

CVE-2019-8189

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

4.3CVSS6AI score0.01736EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.67 views

CVE-2019-7050

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17198EPSS
CVE
CVE
added 2019/05/23 5:29 p.m.67 views

CVE-2019-7088

Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.01858EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.67 views

CVE-2019-8013

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS9.3AI score0.21743EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.67 views

CVE-2019-8029

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.05175EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.67 views

CVE-2019-8033

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

8.8CVSS9.3AI score0.24497EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.66 views

CVE-2019-16454

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.02574EPSS
CVE
CVE
added 2019/05/24 7:29 p.m.66 views

CVE-2019-7068

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.19871EPSS
CVE
CVE
added 2019/05/24 6:29 p.m.66 views

CVE-2019-7815

Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.

7.8CVSS6.9AI score0.04063EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.66 views

CVE-2019-8194

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.66 views

CVE-2019-8206

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.03299EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.66 views

CVE-2019-8226

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to information...

7.5CVSS8AI score0.01906EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.65 views

CVE-2018-16018

Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.

9.3CVSS7.2AI score0.05363EPSS
Total number of security vulnerabilities433