Lucene search

K

1767 matches found

CVE
CVE
added 2018/10/12 6:29 p.m.44 views

CVE-2018-12870

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.27677EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.44 views

CVE-2018-12875

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.21005EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.44 views

CVE-2018-15927

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.21005EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.44 views

CVE-2018-15938

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.27844EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.44 views

CVE-2018-15950

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.01855EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-15991

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful e...

9.3CVSS6.9AI score0.02933EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-15995

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful...

6.5CVSS6AI score0.02555EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16009

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful...

6.5CVSS6AI score0.00897EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16013

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16019

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01524EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16037

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-16040

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02072EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-19700

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.01612EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.44 views

CVE-2018-19714

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
CVE
CVE
added 2019/01/28 6:29 p.m.44 views

CVE-2018-19728

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.02988EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4879

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image co...

10CVSS9.4AI score0.31425EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4881

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01979EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4882

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01979EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4900

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of J...

6.5CVSS7.5AI score0.01979EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4904

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability. The vulnerability is triggered by crafted TIFF data within an XPS file, ...

8.8CVSS9.3AI score0.05509EPSS
CVE
CVE
added 2018/02/27 5:29 a.m.44 views

CVE-2018-4906

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of t...

6.5CVSS7.5AI score0.01287EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.44 views

CVE-2018-4949

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.02199EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.44 views

CVE-2018-4952

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.02171EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.44 views

CVE-2018-4959

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.018EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.44 views

CVE-2018-4983

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.018EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.44 views

CVE-2018-5016

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.10274EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.44 views

CVE-2018-5028

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.44 views

CVE-2018-5053

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.10274EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7759

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7769

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7773

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7776

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7777

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7781

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7784

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code executi...

10CVSS8.6AI score0.05456EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7786

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

9.3CVSS8.7AI score0.07011EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.44 views

CVE-2019-7791

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

10CVSS8.7AI score0.02072EPSS
CVE
CVE
added 2024/02/15 1:15 p.m.44 views

CVE-2024-20734

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in ...

5.5CVSS5.3AI score0.0007EPSS
CVE
CVE
added 2016/03/09 11:59 a.m.43 views

CVE-2016-1009

Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS9.7AI score0.06136EPSS
CVE
CVE
added 2016/10/13 7:59 p.m.43 views

CVE-2016-6962

Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vu...

10CVSS9.8AI score0.0216EPSS
CVE
CVE
added 2016/10/13 8:0 p.m.43 views

CVE-2016-6996

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2016/10/13 8:0 p.m.43 views

CVE-2016-7002

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2016/10/13 8:0 p.m.43 views

CVE-2016-7004

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2016/10/21 5:59 p.m.43 views

CVE-2016-7854

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors...

10CVSS10AI score0.05955EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.43 views

CVE-2018-12833

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.03389EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.43 views

CVE-2018-12845

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.00935EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.43 views

CVE-2018-12861

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.25474EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.43 views

CVE-2018-15946

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.00935EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.43 views

CVE-2018-15947

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.00935EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.43 views

CVE-2018-15985

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

6.5CVSS5.8AI score0.0283EPSS
Total number of security vulnerabilities1767