Lucene search

K

1767 matches found

CVE
CVE
added 2016/05/11 11:0 a.m.53 views

CVE-2016-1121

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS8.3AI score0.06624EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.53 views

CVE-2016-1124

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.53 views

CVE-2016-1130

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/10/13 7:59 p.m.53 views

CVE-2016-6965

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS9.8AI score0.0216EPSS
CVE
CVE
added 2016/10/13 7:59 p.m.53 views

CVE-2016-6969

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS9.8AI score0.0216EPSS
CVE
CVE
added 2016/10/13 7:59 p.m.53 views

CVE-2016-6972

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2016/10/13 8:0 p.m.53 views

CVE-2016-6995

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-12757

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.09268EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-12760

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.5AI score0.07481EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.53 views

CVE-2018-12852

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.01615EPSS
CVE
CVE
added 2018/11/29 8:29 p.m.53 views

CVE-2018-15979

Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.9AI score0.02327EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-15999

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Success...

9.3CVSS6.8AI score0.04676EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-19701

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS5.9AI score0.01472EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-19702

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Success...

10CVSS6.9AI score0.04225EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.53 views

CVE-2018-4916

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image co...

8.8CVSS9.2AI score0.04408EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.53 views

CVE-2018-4954

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.02171EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.53 views

CVE-2018-4970

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02199EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.53 views

CVE-2018-4978

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.04297EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-5040

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-5041

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.53 views

CVE-2019-7143

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

8.8CVSS7.8AI score0.1231EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.53 views

CVE-2019-7785

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

6.5CVSS8.1AI score0.11534EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.53 views

CVE-2019-7796

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code exe...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 4:29 p.m.53 views

CVE-2019-7817

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.53 views

CVE-2019-7827

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.3CVSS8.8AI score0.20546EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.53 views

CVE-2020-9603

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.1AI score0.01913EPSS
CVE
CVE
added 2020/08/19 2:15 p.m.53 views

CVE-2020-9712

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.

7.1CVSS6AI score0.0049EPSS
CVE
CVE
added 2020/08/19 3:15 p.m.53 views

CVE-2020-9721

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS6.8AI score0.02126EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.53 views

CVE-2021-39837

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm deleteItemAt action that could result in arbitrary code execution in the context of the current use...

7.8CVSS7.6AI score0.56988EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.53 views

CVE-2021-39850

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS5.6AI score0.01014EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.53 views

CVE-2021-39858

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue req...

4.3CVSS4.9AI score0.0071EPSS
CVE
CVE
added 2022/10/14 8:15 p.m.53 views

CVE-2022-42339

Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim...

7.8CVSS7.7AI score0.03763EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.53 views

CVE-2023-26395

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must o...

7.8CVSS7.7AI score0.01735EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.53 views

CVE-2023-26406

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS7.6AI score0.01412EPSS
CVE
CVE
added 2023/04/12 9:15 p.m.53 views

CVE-2023-26407

Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim ...

7.8CVSS7.6AI score0.00402EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.53 views

CVE-2023-38222

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.05871EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.53 views

CVE-2023-38245

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Information Disclosure vulnerability. An unauthenticated attacker could leverage this vulnerability to obtain NTLMv2 credentials. Exploitation of this issue requires user interaction in that a...

5.5CVSS5.5AI score0.00229EPSS
CVE
CVE
added 2025/03/11 6:15 p.m.53 views

CVE-2025-24431

Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires u...

5.5CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2015/07/15 2:59 p.m.52 views

CVE-2015-5100

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory co...

10CVSS7.6AI score0.03986EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.52 views

CVE-2015-6698

Heap-based buffer overflow in the AcroForm implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to ...

6.8CVSS7.9AI score0.03695EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.52 views

CVE-2015-6713

The Function call implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API exe...

7.5CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1044

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS9.4AI score0.06119EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1062

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS9.3AI score0.06119EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1064

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1065

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS8.3AI score0.06624EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1075

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS8.3AI score0.06624EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.52 views

CVE-2016-1082

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/04/30 10:59 a.m.52 views

CVE-2016-1111

Double free vulnerability in Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allows attackers to execute arbitrary code via a crafted Graphics State dictionary.

8.8CVSS9.2AI score0.03254EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.52 views

CVE-2016-1112

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to obtain sensitive information via unspecified vectors.

10CVSS8.9AI score0.022EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.52 views

CVE-2016-1117

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability...

10CVSS9.3AI score0.06119EPSS
Total number of security vulnerabilities1767