Lucene search

K

1767 matches found

CVE
CVE
added 2019/10/17 9:15 p.m.141 views

CVE-2019-8216

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2023/11/16 10:15 a.m.141 views

CVE-2023-44372

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.8AI score0.00414EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.138 views

CVE-2019-8100

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.04056EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.136 views

CVE-2024-49532

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitat...

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2019/08/20 8:15 p.m.134 views

CVE-2019-8042

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS9.6AI score0.39724EPSS
CVE
CVE
added 2024/12/19 12:15 a.m.133 views

CVE-2023-21586

Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of t...

5.5CVSS5AI score0.01263EPSS
CVE
CVE
added 2019/10/23 9:15 p.m.131 views

CVE-2019-8237

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to ...

10CVSS9.2AI score0.0101EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.130 views

CVE-2015-5097

Integer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified ve...

10CVSS7.7AI score0.0891EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.130 views

CVE-2022-27792

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

9.3CVSS7.7AI score0.01963EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.130 views

CVE-2022-28237

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

9.3CVSS7.7AI score0.0345EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.128 views

CVE-2019-8061

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.8CVSS9.6AI score0.30099EPSS
CVE
CVE
added 2021/02/23 4:15 a.m.125 views

CVE-2020-29075

Acrobat Reader DC versions 2020.013.20066 (and earlier), 2020.001.30010 (and earlier) and 2017.011.30180 (and earlier) are affected by an information exposure vulnerability, that could enable an attacker to get a DNS interaction and track if the user has opened or closed a PDF file when loaded from...

7.1CVSS6.1AI score0.00919EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.125 views

CVE-2024-49533

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitat...

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.124 views

CVE-2019-8095

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2022/07/15 4:15 p.m.124 views

CVE-2022-34229

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction i...

7.8CVSS7.7AI score0.09494EPSS
CVE
CVE
added 2024/12/10 8:15 p.m.124 views

CVE-2024-49534

Acrobat Reader versions 24.005.20307, 24.001.30213, 24.001.30193, 20.005.30730, 20.005.30710 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitat...

5.5CVSS6.1AI score0.0003EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.122 views

CVE-2019-8052

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

4.3CVSS6AI score0.02393EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.122 views

CVE-2019-8098

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary cod...

9.8CVSS9.6AI score0.04056EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.120 views

CVE-2019-8053

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.120 views

CVE-2019-8056

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.119 views

CVE-2019-8102

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.03835EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.119 views

CVE-2019-8181

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2023/11/16 10:15 a.m.119 views

CVE-2023-44359

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.01022EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.118 views

CVE-2019-8054

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

4.3CVSS7.2AI score0.11319EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.118 views

CVE-2019-8174

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.2AI score0.03977EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.118 views

CVE-2022-28236

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

9.3CVSS7.7AI score0.00697EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.117 views

CVE-2022-24101

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploi...

4.3CVSS4.9AI score0.02777EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.117 views

CVE-2022-28238

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

9.3CVSS7.7AI score0.03065EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.116 views

CVE-2019-8050

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.8CVSS9.6AI score0.07042EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.116 views

CVE-2019-8105

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02399EPSS
CVE
CVE
added 2024/12/19 12:15 a.m.116 views

CVE-2022-44512

Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction...

7.8CVSS7.8AI score0.00202EPSS
CVE
CVE
added 2024/12/19 12:15 a.m.116 views

CVE-2022-44518

Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in th...

7.8CVSS7.7AI score0.00226EPSS
CVE
CVE
added 2023/11/16 10:15 a.m.116 views

CVE-2023-44366

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must o...

7.8CVSS7.7AI score0.0101EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.115 views

CVE-2019-8165

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03162EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.115 views

CVE-2022-24102

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in t...

9.3CVSS7.6AI score0.18795EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.115 views

CVE-2022-28250

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploit...

5.5CVSS5.6AI score0.01491EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.114 views

CVE-2019-8179

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.114 views

CVE-2019-8219

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2024/02/29 5:15 p.m.114 views

CVE-2024-20765

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.7AI score0.00103EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.113 views

CVE-2019-8183

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

9.3CVSS9.4AI score0.03128EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.113 views

CVE-2022-28243

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

9.3CVSS7.4AI score0.00933EPSS
CVE
CVE
added 2024/12/19 12:15 a.m.113 views

CVE-2022-44513

Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction...

7.8CVSS7.8AI score0.00202EPSS
CVE
CVE
added 2019/08/20 9:15 p.m.111 views

CVE-2019-8097

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to informatio...

5.3CVSS6.4AI score0.0286EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.111 views

CVE-2019-8175

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

8.8CVSS9.3AI score0.03973EPSS
CVE
CVE
added 2021/10/15 3:15 p.m.111 views

CVE-2021-40728

Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free vulnerability in the processing of the GetURL function on a global object window that could result in arbitrary code exe...

7.8CVSS7.7AI score0.12116EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.111 views

CVE-2022-27800

Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of annotations that could result in arbitrary code execution in the context of the current user. Exploitation of this iss...

9.3CVSS7.7AI score0.05614EPSS
CVE
CVE
added 2019/10/17 9:15 p.m.110 views

CVE-2019-8211

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .

9.8CVSS9.6AI score0.0527EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.110 views

CVE-2022-28262

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS5.5AI score0.00862EPSS
CVE
CVE
added 2022/05/11 6:15 p.m.110 views

CVE-2022-28265

Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage thi...

5.5CVSS5.5AI score0.00926EPSS
CVE
CVE
added 2019/12/19 3:15 p.m.109 views

CVE-2019-16451

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

10CVSS9.6AI score0.17176EPSS
Total number of security vulnerabilities1767