Lucene search

K

1767 matches found

CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-12776

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.08788EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-12790

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.10274EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-12796

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

9.3CVSS9.2AI score0.04224EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-12847

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS7.7AI score0.03738EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-12858

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.6AI score0.04299EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-12862

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.27844EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-12869

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.27677EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-12877

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.01987EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-15939

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.02599EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-15949

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.01012EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.47 views

CVE-2018-15953

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.27677EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16008

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.3CVSS6.9AI score0.02289EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16014

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.3CVSS6.9AI score0.02933EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16023

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.01908EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16026

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

9.3CVSS6.9AI score0.02933EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16027

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

8.8CVSS6.9AI score0.06913EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16029

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

8.8CVSS6.9AI score0.06913EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-16031

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

7.5CVSS5.9AI score0.02898EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-19703

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.47 views

CVE-2018-19719

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.00666EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.47 views

CVE-2018-4896

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01979EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4964

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02199EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4972

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.02212EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4974

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.02546EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4975

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02199EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4977

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.018EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.47 views

CVE-2018-4982

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.04398EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-5032

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-5055

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.10274EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-5066

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.09268EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.47 views

CVE-2018-5067

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.47 views

CVE-2019-7762

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.47 views

CVE-2019-7770

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.47 views

CVE-2019-7788

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02017EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.47 views

CVE-2019-7803

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS7.1AI score0.09739EPSS
CVE
CVE
added 2019/05/22 4:29 p.m.47 views

CVE-2019-7809

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

7.1CVSS8.1AI score0.07311EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.47 views

CVE-2019-7824

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execut...

9.3CVSS8.7AI score0.14763EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.47 views

CVE-2019-7828

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execu...

9.3CVSS8.8AI score0.20546EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.47 views

CVE-2021-39842

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interactio...

7.8CVSS7.6AI score0.56988EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.47 views

CVE-2021-39843

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user inte...

7.8CVSS7.7AI score0.31328EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.47 views

CVE-2024-39422

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS7.8AI score0.00081EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.47 views

CVE-2024-39423

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mus...

7.8CVSS7.8AI score0.0007EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.47 views

CVE-2024-41831

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open...

7.8CVSS7.8AI score0.00081EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.47 views

CVE-2024-41833

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS5.1AI score0.00126EPSS
CVE
CVE
added 2016/05/11 10:59 a.m.46 views

CVE-2016-1085

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.46 views

CVE-2016-1092

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to obtain sensitive information from process memory via unspecified vectors, a different vulnerabi...

7.5CVSS7.2AI score0.02038EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.46 views

CVE-2016-1120

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.46 views

CVE-2016-4089

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.46 views

CVE-2016-4100

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.12588EPSS
CVE
CVE
added 2016/07/13 2:0 a.m.46 views

CVE-2016-4209

Heap-based buffer overflow in Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.

10CVSS9.8AI score0.0459EPSS
Total number of security vulnerabilities1767