Lucene search

K
AdobeAcrobat Reader Dc15.008.20082

1143 matches found

CVE
CVE
added 2023/08/10 2:15 p.m.54 views

CVE-2023-38222

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ...

7.8CVSS7.7AI score0.06654EPSS
CVE
CVE
added 2025/03/11 6:15 p.m.54 views

CVE-2025-24431

Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires u...

5.5CVSS6.1AI score0.00031EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.53 views

CVE-2015-6698

Heap-based buffer overflow in the AcroForm implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to ...

6.8CVSS7.9AI score0.03695EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.53 views

CVE-2015-6713

The Function call implementation in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API exe...

7.5CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.53 views

CVE-2015-7620

The ANSendForBrowserReview method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API ex...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.53 views

CVE-2018-12759

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.0147EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-12763

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.08191EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-12777

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

6.5CVSS7.1AI score0.09095EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-12788

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.53 views

CVE-2018-12835

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.6AI score0.03787EPSS
CVE
CVE
added 2018/09/25 1:29 p.m.53 views

CVE-2018-12840

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS7.8AI score0.27244EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.53 views

CVE-2018-12872

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.27319EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.53 views

CVE-2018-15925

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.02169EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-15992

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful e...

9.3CVSS6.9AI score0.02542EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-15998

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a buffer errors vulnerability. Successful exp...

9.3CVSS6.8AI score0.02559EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-16000

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Success...

9.3CVSS6.8AI score0.04676EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-16022

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.02997EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-16045

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful e...

9.3CVSS6.5AI score0.03606EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.53 views

CVE-2018-19698

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful ex...

10CVSS6.9AI score0.02017EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.53 views

CVE-2018-4988

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

10CVSS9.4AI score0.018EPSS
CVE
CVE
added 2018/07/09 7:29 p.m.53 views

CVE-2018-4999

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

6.5CVSS8AI score0.08684EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-5034

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.25649EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-5043

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Buffer Errors vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.25649EPSS
CVE
CVE
added 2018/07/20 7:29 p.m.53 views

CVE-2018-5052

Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

8.8CVSS9.2AI score0.13655EPSS
CVE
CVE
added 2019/05/22 2:29 p.m.53 views

CVE-2019-7775

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.53 views

CVE-2019-7794

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

6.5CVSS7.1AI score0.09739EPSS
CVE
CVE
added 2019/05/22 3:29 p.m.53 views

CVE-2019-7797

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arb...

9.3CVSS8.7AI score0.02933EPSS
CVE
CVE
added 2019/05/22 6:29 p.m.53 views

CVE-2019-7821

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code exec...

7.1CVSS8.1AI score0.07311EPSS
CVE
CVE
added 2019/05/22 7:29 p.m.53 views

CVE-2019-7841

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information di...

7.5CVSS7.8AI score0.02898EPSS
CVE
CVE
added 2020/02/13 4:15 p.m.53 views

CVE-2020-3747

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

7.5CVSS7.8AI score0.01906EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.53 views

CVE-2020-9593

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS6.2AI score0.01913EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.53 views

CVE-2020-9604

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .

7.8CVSS8.3AI score0.03757EPSS
CVE
CVE
added 2020/06/25 10:15 p.m.53 views

CVE-2020-9611

Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.

5.5CVSS6.5AI score0.01289EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.53 views

CVE-2021-39839

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm getItem action that could result in arbitrary code execution in the context of the current user. Ex...

7.8CVSS7.6AI score0.56988EPSS
CVE
CVE
added 2021/09/29 4:15 p.m.53 views

CVE-2021-39851

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context o...

5.5CVSS5.6AI score0.01014EPSS
CVE
CVE
added 2023/08/10 2:15 p.m.53 views

CVE-2023-38236

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue...

5.5CVSS5.1AI score0.00262EPSS
CVE
CVE
added 2024/08/14 3:15 p.m.53 views

CVE-2024-41834

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this is...

5.5CVSS5.1AI score0.00126EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.52 views

CVE-2015-6708

The ANStartApproval method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2015/10/14 11:59 p.m.52 views

CVE-2015-6716

The ANSendForFormDistribution method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API...

6.8CVSS6.5AI score0.0783EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-12831

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.03311EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-12841

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.6AI score0.02738EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-12843

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.02169EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-12851

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.0309EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-12869

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.27319EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-15937

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.6AI score0.5069EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-15944

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

9.3CVSS7.7AI score0.02255EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-15948

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.02169EPSS
CVE
CVE
added 2018/10/12 6:29 p.m.52 views

CVE-2018-15968

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS5.6AI score0.02523EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.52 views

CVE-2018-16017

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.01584EPSS
CVE
CVE
added 2019/01/18 5:29 p.m.52 views

CVE-2018-16020

Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successf...

5.5CVSS5.2AI score0.02997EPSS
Total number of security vulnerabilities1143