All the vulnerabilites related to Adobe - Adobe Acrobat and Reader
cve-2018-15953
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:24:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15953", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8027
Vulnerability from cvelistv5
Published
2019-08-20 19:48
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8027", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8027", "datePublished": "2019-08-20T19:48:21", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7086
Vulnerability from cvelistv5
Published
2019-05-24 18:51
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:51:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7086", "datePublished": "2019-05-24T18:51:52", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7110
Vulnerability from cvelistv5
Published
2019-05-23 17:24
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:24:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7110", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7110", "datePublished": "2019-05-23T17:24:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7120
Vulnerability from cvelistv5
Published
2019-05-23 17:07
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:07:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7120", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7120", "datePublished": "2019-05-23T17:07:59", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12851
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12851", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12851", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7045
Vulnerability from cvelistv5
Published
2019-05-24 18:16
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:16:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7045", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7045", "datePublished": "2019-05-24T18:16:24", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8212
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:30", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8212", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8212", "datePublished": "2019-10-17T20:25:30", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7084
Vulnerability from cvelistv5
Published
2019-05-24 18:56
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:56:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7084", "datePublished": "2019-05-24T18:56:44", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7115
Vulnerability from cvelistv5
Published
2019-05-23 17:22
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:22:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7115", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7115", "datePublished": "2019-05-23T17:22:12", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.249Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16444
Vulnerability from cvelistv5
Published
2019-12-19 14:29
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Binary Planting (default folder privilege escalation) ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:29:05", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16444", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Binary Planting (default folder privilege escalation) " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16444", "datePublished": "2019-12-19T14:29:05", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9716
Vulnerability from cvelistv5
Published
2020-08-19 14:07
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:07:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9716", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9716", "datePublished": "2020-08-19T14:07:31", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8176
Vulnerability from cvelistv5
Published
2019-10-17 20:17
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:17:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8176", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8176", "datePublished": "2019-10-17T20:17:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7042
Vulnerability from cvelistv5
Published
2019-05-24 18:14
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:14:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7042", "datePublished": "2019-05-24T18:14:51", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7965
Vulnerability from cvelistv5
Published
2019-08-20 19:31
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:35:05", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7965", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7965", "datePublished": "2019-08-20T19:31:58", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15923
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15923", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15923", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7059
Vulnerability from cvelistv5
Published
2019-05-24 18:29
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:29:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7059", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7059", "datePublished": "2019-05-24T18:29:17", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9612
Vulnerability from cvelistv5
Published
2020-06-25 21:20
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:20:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9612", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9612", "datePublished": "2020-06-25T21:20:51", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16465
Vulnerability from cvelistv5
Published
2019-12-19 15:02
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T15:02:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16465", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16465", "datePublished": "2019-12-19T15:02:33", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7763
Vulnerability from cvelistv5
Published
2019-05-22 13:23
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:23:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7763", "datePublished": "2019-05-22T13:23:07", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8047
Vulnerability from cvelistv5
Published
2019-08-20 19:58
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8047", "datePublished": "2019-08-20T19:58:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8077
Vulnerability from cvelistv5
Published
2019-08-20 20:09
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8077", "datePublished": "2019-08-20T20:09:01", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8224
Vulnerability from cvelistv5
Published
2019-10-17 20:28
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:28:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8224", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8224", "datePublished": "2019-10-17T20:28:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8208
Vulnerability from cvelistv5
Published
2019-10-17 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.523Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:24:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8208", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8208", "datePublished": "2019-10-17T20:24:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.523Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12878
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12878", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12878", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7809
Vulnerability from cvelistv5
Published
2019-05-22 15:11
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-500/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-500/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:11:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-500/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-500/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-500/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7809", "datePublished": "2019-05-22T15:11:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8257
Vulnerability from cvelistv5
Published
2020-01-27 23:12
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:30.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8257", "datePublished": "2020-01-27T23:12:28", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:30.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16448
Vulnerability from cvelistv5
Published
2019-12-19 14:37
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.090Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:37:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16448", "datePublished": "2019-12-19T14:37:52", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.090Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8043
Vulnerability from cvelistv5
Published
2019-08-20 19:57
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.548Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8043", "datePublished": "2019-08-20T19:57:15", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.548Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8059
Vulnerability from cvelistv5
Published
2019-08-20 20:07
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8059", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8059", "datePublished": "2019-08-20T20:07:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12866
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:50:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12866", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.395Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7790
Vulnerability from cvelistv5
Published
2019-05-22 13:58
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:58:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7790", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7790", "datePublished": "2019-05-22T13:58:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8226
Vulnerability from cvelistv5
Published
2019-10-17 20:28
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Incomplete Implementation of Security Mechanism", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:28:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an incomplete implementation of security mechanism vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incomplete Implementation of Security Mechanism" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8226", "datePublished": "2019-10-17T20:28:20", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7035
Vulnerability from cvelistv5
Published
2019-05-24 18:10
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:10:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7035", "datePublished": "2019-05-24T18:10:25", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8103
Vulnerability from cvelistv5
Published
2019-08-20 20:27
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.998Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8103", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8103", "datePublished": "2019-08-20T20:27:51", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.998Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12843
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12843", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16451
Vulnerability from cvelistv5
Published
2019-12-19 14:45
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM | |
https://www.zerodayinitiative.com/advisories/ZDI-20-145/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-145/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-03T20:06:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-145/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16451", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-145/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-145/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16451", "datePublished": "2019-12-19T14:45:01", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15948
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15948", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15948", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7144
Vulnerability from cvelistv5
Published
2019-05-22 13:07
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-481/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-481/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:08:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-481/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-481/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-481/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7144", "datePublished": "2019-05-22T13:07:46", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8042
Vulnerability from cvelistv5
Published
2019-08-20 19:56
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8042", "datePublished": "2019-08-20T19:56:39", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7075
Vulnerability from cvelistv5
Published
2019-05-24 18:59
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.174Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:59:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7075", "datePublished": "2019-05-24T18:59:28", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.174Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8196
Vulnerability from cvelistv5
Published
2019-10-17 20:22
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.502Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155225/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-OTF-Font-Uninitialized-Pointer.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-11T16:06:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155225/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-OTF-Font-Uninitialized-Pointer.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "name": "http://packetstormsecurity.com/files/155225/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-OTF-Font-Uninitialized-Pointer.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155225/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-OTF-Font-Uninitialized-Pointer.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8196", "datePublished": "2019-10-17T20:22:59", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7818
Vulnerability from cvelistv5
Published
2019-05-22 17:25
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-503/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-503/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:25:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-503/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7818", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-503/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-503/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7818", "datePublished": "2019-05-22T17:25:21", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.610Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8221
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8221", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8221", "datePublished": "2019-10-17T20:26:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3754
Vulnerability from cvelistv5
Published
2020-02-13 15:48
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:48:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3754", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3754", "datePublished": "2020-02-13T15:48:32", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7043
Vulnerability from cvelistv5
Published
2019-05-24 18:15
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:15:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7043", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7043", "datePublished": "2019-05-24T18:15:09", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.857Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8163
Vulnerability from cvelistv5
Published
2019-10-17 20:13
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:13:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8163", "datePublished": "2019-10-17T20:13:08", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7841
Vulnerability from cvelistv5
Published
2019-05-22 18:05
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T18:05:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7841", "datePublished": "2019-05-22T18:05:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12859
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:09:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12859", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12859", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12876
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105443 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12876", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105443" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12876", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7127
Vulnerability from cvelistv5
Published
2019-05-23 17:14
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:14:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7127", "datePublished": "2019-05-23T17:14:25", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15926
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15926", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.923Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8184
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8184", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8184", "datePublished": "2019-10-17T20:18:57", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15949
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15949", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15949", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15941
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15941", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15941", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9615
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a race condition vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a race condition vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Race Condition", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a race condition vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9615", "datePublished": "2020-06-25T21:21:12", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7053
Vulnerability from cvelistv5
Published
2019-05-24 18:25
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:25:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7053", "datePublished": "2019-05-24T18:25:16", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9693
Vulnerability from cvelistv5
Published
2020-08-19 13:33
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-982/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-982/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:33:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-982/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9693", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-982/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-982/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9693", "datePublished": "2020-08-19T13:33:10", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12833
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.279Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12833", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.279Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8162
Vulnerability from cvelistv5
Published
2019-10-17 20:11
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Race Condition", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:11:53", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Race Condition" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8162", "datePublished": "2019-10-17T20:11:53", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7788
Vulnerability from cvelistv5
Published
2019-05-22 13:59
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:59:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7788", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7788", "datePublished": "2019-05-22T13:59:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8055
Vulnerability from cvelistv5
Published
2019-08-20 20:05
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8055", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8055", "datePublished": "2019-08-20T20:05:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8040
Vulnerability from cvelistv5
Published
2019-08-20 19:55
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8040", "datePublished": "2019-08-20T19:55:57", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15966
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105435 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15966", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105435" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15966", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12871
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:30:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12871", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12871", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7835
Vulnerability from cvelistv5
Published
2019-05-22 18:01
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T18:02:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7835", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7835", "datePublished": "2019-05-22T18:01:57", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8058
Vulnerability from cvelistv5
Published
2019-08-20 20:07
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.474Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8058", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8058", "datePublished": "2019-08-20T20:07:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8219
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:30", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8219", "datePublished": "2019-10-17T20:26:30", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15956
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:25:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15956", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8094
Vulnerability from cvelistv5
Published
2019-08-20 20:09
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.578Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8094", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8094", "datePublished": "2019-08-20T20:09:34", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.578Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8201
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.626Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8201", "datePublished": "2019-10-17T20:23:36", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9700
Vulnerability from cvelistv5
Published
2020-08-19 12:51
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T12:51:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9700", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9700", "datePublished": "2020-08-19T12:51:06", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7782
Vulnerability from cvelistv5
Published
2019-05-22 13:47
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.704Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:47:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7782", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7782", "datePublished": "2019-05-22T13:47:58", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7076
Vulnerability from cvelistv5
Published
2019-05-24 18:59
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:59:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7076", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7076", "datePublished": "2019-05-24T18:59:37", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7775
Vulnerability from cvelistv5
Published
2019-05-22 13:39
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:40:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7775", "datePublished": "2019-05-22T13:39:54", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8215
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8215", "datePublished": "2019-10-17T20:25:57", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3795
Vulnerability from cvelistv5
Published
2020-03-25 15:58
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T15:58:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3795", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3795", "datePublished": "2020-03-25T15:58:22", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.198Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7023
Vulnerability from cvelistv5
Published
2019-05-24 17:57
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:57:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7023", "datePublished": "2019-05-24T17:57:54", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7799
Vulnerability from cvelistv5
Published
2019-05-22 14:52
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-495/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.424Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-495/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:53:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-495/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-495/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-495/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7799", "datePublished": "2019-05-22T14:52:50", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3752
Vulnerability from cvelistv5
Published
2020-02-13 15:47
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:47:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3752", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3752", "datePublished": "2020-02-13T15:47:39", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12834
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12834", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15952
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:44:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15952", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15952", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8009
Vulnerability from cvelistv5
Published
2019-08-20 19:39
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:35:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8009", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8009", "datePublished": "2019-08-20T19:39:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7780
Vulnerability from cvelistv5
Published
2019-05-22 13:45
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:45:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7780", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7780", "datePublished": "2019-05-22T13:45:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7794
Vulnerability from cvelistv5
Published
2019-05-22 14:15
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-489/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-489/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:15:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-489/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7794", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-489/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-489/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7794", "datePublished": "2019-05-22T14:15:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8189
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8189", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8189", "datePublished": "2019-10-17T20:19:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15946
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15946", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15946", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8220
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8220", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions, 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8220", "datePublished": "2019-10-17T20:26:42", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7121
Vulnerability from cvelistv5
Published
2019-05-23 17:18
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:18:49", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7121", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7121", "datePublished": "2019-05-23T17:18:49", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8095
Vulnerability from cvelistv5
Published
2019-08-20 20:11
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.034Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8095", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8095", "datePublished": "2019-08-20T20:11:50", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3801
Vulnerability from cvelistv5
Published
2020-03-25 17:15
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:15:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3801", "datePublished": "2020-03-25T17:15:58", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8028
Vulnerability from cvelistv5
Published
2019-08-20 19:51
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8028", "datePublished": "2019-08-20T19:51:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8202
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8202", "datePublished": "2019-10-17T20:23:44", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7769
Vulnerability from cvelistv5
Published
2019-05-22 13:01
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:01:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7769", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7769", "datePublished": "2019-05-22T13:01:02", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8053
Vulnerability from cvelistv5
Published
2019-08-20 20:03
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8053", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8053", "datePublished": "2019-08-20T20:03:47", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8190
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8190", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8190", "datePublished": "2019-10-17T20:19:39", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7143
Vulnerability from cvelistv5
Published
2019-05-22 13:05
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-480/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-480/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:06:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-480/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-480/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-480/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7143", "datePublished": "2019-05-22T13:05:48", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7826
Vulnerability from cvelistv5
Published
2019-05-22 17:34
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-510/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-510/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:34:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-510/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7826", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-510/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-510/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7826", "datePublished": "2019-05-22T17:34:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7777
Vulnerability from cvelistv5
Published
2019-05-22 13:42
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:42:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7777", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7777", "datePublished": "2019-05-22T13:42:15", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7787
Vulnerability from cvelistv5
Published
2019-05-22 13:54
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-486/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-486/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:54:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-486/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-486/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-486/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7787", "datePublished": "2019-05-22T13:54:09", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7814
Vulnerability from cvelistv5
Published
2019-05-22 15:32
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-501/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-501/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:32:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-501/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7814", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-501/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-501/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7814", "datePublished": "2019-05-22T15:32:07", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3762
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3762", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3762", "datePublished": "2020-02-13T15:44:10", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9596
Vulnerability from cvelistv5
Published
2020-06-25 21:23
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:23:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9596", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9596", "datePublished": "2020-06-25T21:23:31", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7762
Vulnerability from cvelistv5
Published
2019-05-22 13:21
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.474Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:21:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7762", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7762", "datePublished": "2019-05-22T13:21:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15968
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.656Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15968", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9697
Vulnerability from cvelistv5
Published
2020-08-19 13:48
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability. Successful exploitation could lead to memory leak.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability. Successful exploitation could lead to memory leak." } ], "problemTypes": [ { "descriptions": [ { "description": "Disclosure of Sensitive Data", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:48:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9697", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability. Successful exploitation could lead to memory leak." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Disclosure of Sensitive Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9697", "datePublished": "2020-08-19T13:48:54", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8160
Vulnerability from cvelistv5
Published
2019-10-17 20:11
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site Scripting ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:11:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8160", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site Scripting " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8160", "datePublished": "2019-10-17T20:11:09", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7836
Vulnerability from cvelistv5
Published
2019-05-22 18:04
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T18:04:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7836", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7836", "datePublished": "2019-05-22T18:04:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16455
Vulnerability from cvelistv5
Published
2019-12-19 14:51
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:51:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16455", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16455", "datePublished": "2019-12-19T14:51:21", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8002
Vulnerability from cvelistv5
Published
2019-08-20 19:32
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8002", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8002", "datePublished": "2019-08-20T19:32:19", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7052
Vulnerability from cvelistv5
Published
2019-05-24 18:24
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:24:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7052", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7052", "datePublished": "2019-05-24T18:24:42", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15934
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:20:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15934", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15934", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8020
Vulnerability from cvelistv5
Published
2019-08-20 19:45
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:36:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8020", "datePublished": "2019-08-20T19:45:27", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15940
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15940", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15940", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7773
Vulnerability from cvelistv5
Published
2019-05-22 13:35
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:35:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7773", "datePublished": "2019-05-22T13:35:16", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8033
Vulnerability from cvelistv5
Published
2019-08-20 19:52
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8033", "datePublished": "2019-08-20T19:52:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7077
Vulnerability from cvelistv5
Published
2019-05-24 19:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.908Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T19:00:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7077", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7077", "datePublished": "2019-05-24T19:00:04", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.908Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3749
Vulnerability from cvelistv5
Published
2020-02-13 15:45
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:45:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3749", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3749", "datePublished": "2020-02-13T15:45:07", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7760
Vulnerability from cvelistv5
Published
2019-05-22 13:16
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-484/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-484/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:17:27", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-484/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7760", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-484/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-484/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7760", "datePublished": "2019-05-22T13:16:41", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7141
Vulnerability from cvelistv5
Published
2019-05-22 13:03
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-478/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-478/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:03:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-478/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-478/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-478/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7141", "datePublished": "2019-05-22T13:03:12", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7080
Vulnerability from cvelistv5
Published
2019-05-24 18:55
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Double Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:55:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Double Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7080", "datePublished": "2019-05-24T18:55:23", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7789
Vulnerability from cvelistv5
Published
2019-05-22 13:55
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.446Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:55:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7789", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7789", "datePublished": "2019-05-22T13:55:46", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.446Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15936
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:41:26", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15936", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15936", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8166
Vulnerability from cvelistv5
Published
2019-10-17 20:13
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Overrun", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:13:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Overrun" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8166", "datePublished": "2019-10-17T20:13:41", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15922
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15922", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15922", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7804
Vulnerability from cvelistv5
Published
2019-05-22 15:01
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-628/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-628/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-05T15:06:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-628/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7804", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-628/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-628/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7804", "datePublished": "2019-05-22T15:01:17", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7768
Vulnerability from cvelistv5
Published
2019-05-22 13:31
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:31:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7768", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7768", "datePublished": "2019-05-22T13:31:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8169
Vulnerability from cvelistv5
Published
2019-10-17 20:15
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:15:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8169", "datePublished": "2019-10-17T20:15:07", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8032
Vulnerability from cvelistv5
Published
2019-08-20 19:52
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8032", "datePublished": "2019-08-20T19:52:20", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9701
Vulnerability from cvelistv5
Published
2020-08-19 12:53
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T12:53:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9701", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9701", "datePublished": "2020-08-19T12:53:42", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7029
Vulnerability from cvelistv5
Published
2019-05-24 18:01
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:01:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7029", "datePublished": "2019-05-24T18:01:42", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12875
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:35:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12875", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9601
Vulnerability from cvelistv5
Published
2020-06-25 21:23
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:23:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9601", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9601", "datePublished": "2020-06-25T21:23:04", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9608
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.891Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9608", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9608", "datePublished": "2020-06-25T21:22:10", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8066
Vulnerability from cvelistv5
Published
2020-07-06 17:38
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8066", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8066", "datePublished": "2020-07-06T17:38:18", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7797
Vulnerability from cvelistv5
Published
2019-05-22 14:45
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:29.022Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:46:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7797", "datePublished": "2019-05-22T14:45:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:29.022Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7083
Vulnerability from cvelistv5
Published
2019-05-24 18:56
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:56:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7083", "datePublished": "2019-05-24T18:56:32", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12846
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12846", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12846", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7028
Vulnerability from cvelistv5
Published
2019-05-24 18:01
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:01:11", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7028", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7028", "datePublished": "2019-05-24T18:01:11", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9720
Vulnerability from cvelistv5
Published
2020-08-19 14:12
Modified
2024-08-04 10:43
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:03.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:12:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9720", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9720", "datePublished": "2020-08-19T14:12:45", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:03.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8097
Vulnerability from cvelistv5
Published
2019-08-20 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Internal IP Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8097", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Internal IP Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8097", "datePublished": "2019-08-20T20:23:42", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8237
Vulnerability from cvelistv5
Published
2019-10-23 20:46
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:30.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficiently Robust Encryption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficiently Robust Encryption" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8237", "datePublished": "2019-10-23T20:46:15", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:30.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9613
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.719Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9613", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9613", "datePublished": "2020-06-25T21:21:25", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.719Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12880
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12880", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12880", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7124
Vulnerability from cvelistv5
Published
2019-05-23 17:06
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:06:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7124", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7124", "datePublished": "2019-05-23T17:06:59", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12856
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.367Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12856", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8010
Vulnerability from cvelistv5
Published
2019-08-20 19:39
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:34:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8010", "datePublished": "2019-08-20T19:39:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7111
Vulnerability from cvelistv5
Published
2019-05-23 17:13
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.193Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:13:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7111", "datePublished": "2019-05-23T17:13:14", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.193Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8026
Vulnerability from cvelistv5
Published
2019-08-20 19:50
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8026", "datePublished": "2019-08-20T19:50:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8181
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8181", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8181", "datePublished": "2019-10-17T20:18:17", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9611
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.672Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack exhaustion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9611", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack exhaustion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9611", "datePublished": "2020-06-25T21:21:19", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.672Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9599
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.859Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9599", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9599", "datePublished": "2020-06-25T21:22:58", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.859Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7784
Vulnerability from cvelistv5
Published
2019-05-22 13:51
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108321 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108321", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108321" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Double Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:51:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108321", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108321" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Double Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108321", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108321" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7784", "datePublished": "2019-05-22T13:51:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15939
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.275Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15939", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15939", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.275Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12832
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12832", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16450
Vulnerability from cvelistv5
Published
2019-12-19 14:43
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.256Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:43:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16450", "datePublished": "2019-12-19T14:43:44", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.256Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7066
Vulnerability from cvelistv5
Published
2019-05-24 18:53
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.933Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:53:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7066", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7066", "datePublished": "2019-05-24T18:53:31", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.933Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12852
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.324Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12852", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12852", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7072
Vulnerability from cvelistv5
Published
2019-05-24 18:58
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:58:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7072", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7072", "datePublished": "2019-05-24T18:58:37", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7037
Vulnerability from cvelistv5
Published
2019-05-24 18:11
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.865Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:11:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7037", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7037", "datePublished": "2019-05-24T18:11:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.865Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7817
Vulnerability from cvelistv5
Published
2019-05-22 15:29
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-502/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-502/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:30:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-502/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-502/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-502/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7817", "datePublished": "2019-05-22T15:29:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7073
Vulnerability from cvelistv5
Published
2019-05-24 18:58
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:58:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7073", "datePublished": "2019-05-24T18:58:55", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15927
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:36:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15927", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15927", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8016
Vulnerability from cvelistv5
Published
2019-08-20 19:42
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8016", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8016", "datePublished": "2019-08-20T19:42:28", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8100
Vulnerability from cvelistv5
Published
2019-08-20 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8100", "datePublished": "2019-08-20T20:26:09", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7796
Vulnerability from cvelistv5
Published
2019-05-22 14:42
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-496/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-496/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:44:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-496/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-496/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-496/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7796", "datePublished": "2019-05-22T14:42:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15931
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105442 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:18:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15931", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105442" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15931", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16458
Vulnerability from cvelistv5
Published
2019-12-19 14:54
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:54:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16458", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16458", "datePublished": "2019-12-19T14:54:52", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9704
Vulnerability from cvelistv5
Published
2020-08-19 13:19
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:40.042Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:19:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9704", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9704", "datePublished": "2020-08-19T13:19:23", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:40.042Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15935
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:40:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15935", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8008
Vulnerability from cvelistv5
Published
2019-08-20 19:38
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:34:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8008", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8008", "datePublished": "2019-08-20T19:38:46", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3747
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.251Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3747", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3747", "datePublished": "2020-02-13T15:44:51", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.251Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9598
Vulnerability from cvelistv5
Published
2020-06-25 21:23
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:23:11", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9598", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid memory access" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9598", "datePublished": "2020-06-25T21:23:11", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7034
Vulnerability from cvelistv5
Published
2019-05-24 18:04
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:04:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7034", "datePublished": "2019-05-24T18:04:10", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12857
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.347Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:08:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12857", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8036
Vulnerability from cvelistv5
Published
2019-08-20 19:53
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8036", "datePublished": "2019-08-20T19:53:59", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9610
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Null Pointer", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9610", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Null Pointer" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9610", "datePublished": "2020-06-25T21:21:00", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15945
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15945", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15945", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7109
Vulnerability from cvelistv5
Published
2019-05-23 17:27
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:27:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7109", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7109", "datePublished": "2019-05-23T17:27:02", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.232Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8060
Vulnerability from cvelistv5
Published
2019-08-20 20:07
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Command Injection ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8060", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command Injection " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8060", "datePublished": "2019-08-20T20:07:38", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7054
Vulnerability from cvelistv5
Published
2019-05-24 18:26
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.117Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:26:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7054", "datePublished": "2019-05-24T18:26:09", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7774
Vulnerability from cvelistv5
Published
2019-05-22 13:38
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:39:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7774", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7774", "datePublished": "2019-05-22T13:38:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8025
Vulnerability from cvelistv5
Published
2019-08-20 19:47
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8025", "datePublished": "2019-08-20T19:47:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3807
Vulnerability from cvelistv5
Published
2020-03-25 17:28
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:28:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3807", "datePublished": "2020-03-25T17:28:32", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9597
Vulnerability from cvelistv5
Published
2020-06-25 21:23
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.889Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:23:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9597", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9597", "datePublished": "2020-06-25T21:23:16", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.889Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7074
Vulnerability from cvelistv5
Published
2019-05-24 18:59
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:59:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7074", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7074", "datePublished": "2019-05-24T18:59:19", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9719
Vulnerability from cvelistv5
Published
2020-08-19 14:11
Modified
2024-08-04 10:43
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:03.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:11:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9719", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9719", "datePublished": "2020-08-19T14:11:22", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:03.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12845
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12845", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12845", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16453
Vulnerability from cvelistv5
Published
2019-12-19 14:47
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:47:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16453", "datePublished": "2019-12-19T14:47:46", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7807
Vulnerability from cvelistv5
Published
2019-05-22 15:07
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:08:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7807", "datePublished": "2019-05-22T15:07:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7044
Vulnerability from cvelistv5
Published
2019-05-24 18:15
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:15:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7044", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7044", "datePublished": "2019-05-24T18:15:45", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3800
Vulnerability from cvelistv5
Published
2020-03-25 17:15
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory address leak vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory address leak vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory address leak ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:15:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory address leak vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory address leak " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3800", "datePublished": "2020-03-25T17:15:47", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8045
Vulnerability from cvelistv5
Published
2019-08-20 19:58
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8045", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8045", "datePublished": "2019-08-20T19:58:07", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8168
Vulnerability from cvelistv5
Published
2019-10-17 20:14
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:14:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8168", "datePublished": "2019-10-17T20:14:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16459
Vulnerability from cvelistv5
Published
2019-12-19 14:56
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.626Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:56:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16459", "datePublished": "2019-12-19T14:56:08", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8205
Vulnerability from cvelistv5
Published
2019-10-17 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:24:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8205", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8205", "datePublished": "2019-10-17T20:24:08", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7815
Vulnerability from cvelistv5
Published
2019-05-24 17:33
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Data leakage (sensitive)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:33:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7815", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20091 and earlier, 2019.010.20091 and earlier, 2017.011.30120 and earlier version, and 2015.006.30475 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Data leakage (sensitive)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7815", "datePublished": "2019-05-24T17:33:00", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7759
Vulnerability from cvelistv5
Published
2019-05-22 13:13
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-483/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.345Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-483/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:14:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-483/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7759", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-483/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-483/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7759", "datePublished": "2019-05-22T13:13:59", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.345Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7824
Vulnerability from cvelistv5
Published
2019-05-22 17:32
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108323 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-508/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108323", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108323" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-508/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:33:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108323", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108323" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-508/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7824", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108323", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108323" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-508/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-508/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7824", "datePublished": "2019-05-22T17:32:45", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8187
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8187", "datePublished": "2019-10-17T20:19:18", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7116
Vulnerability from cvelistv5
Published
2019-05-23 17:21
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.194Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:21:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7116", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7116", "datePublished": "2019-05-23T17:21:04", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.194Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7810
Vulnerability from cvelistv5
Published
2019-05-22 15:12
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-499/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-499/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:13:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-499/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-499/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-499/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7810", "datePublished": "2019-05-22T15:12:53", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8049
Vulnerability from cvelistv5
Published
2019-08-20 20:00
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8049", "datePublished": "2019-08-20T20:00:22", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8217
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8217", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8217", "datePublished": "2019-10-17T20:26:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16445
Vulnerability from cvelistv5
Published
2019-12-19 14:31
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:31:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16445", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16445", "datePublished": "2019-12-19T14:31:50", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8022
Vulnerability from cvelistv5
Published
2019-08-20 19:46
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8022", "datePublished": "2019-08-20T19:46:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8046
Vulnerability from cvelistv5
Published
2019-08-20 19:59
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8046", "datePublished": "2019-08-20T19:59:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9595
Vulnerability from cvelistv5
Published
2020-06-25 21:23
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:38.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:23:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9595", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid memory access" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9595", "datePublished": "2020-06-25T21:23:22", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:38.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9698
Vulnerability from cvelistv5
Published
2020-08-19 12:46
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T12:46:49", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9698", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9698", "datePublished": "2020-08-19T12:46:49", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7064
Vulnerability from cvelistv5
Published
2019-05-24 18:33
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.873Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:33:29", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7064", "datePublished": "2019-05-24T18:33:29", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.873Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9718
Vulnerability from cvelistv5
Published
2020-08-19 14:09
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:09:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9718", "datePublished": "2020-08-19T14:09:28", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.942Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12836
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.365Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12836", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12836", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8167
Vulnerability from cvelistv5
Published
2019-10-17 20:13
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:13:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8167", "datePublished": "2019-10-17T20:13:57", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7078
Vulnerability from cvelistv5
Published
2019-05-24 19:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T19:00:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7078", "datePublished": "2019-05-24T19:00:12", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7806
Vulnerability from cvelistv5
Published
2019-05-22 15:06
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:06:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7806", "datePublished": "2019-05-22T15:06:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7798
Vulnerability from cvelistv5
Published
2019-05-22 14:50
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-497/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-497/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:51:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-497/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7798", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-497/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-497/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7798", "datePublished": "2019-05-22T14:50:43", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8064
Vulnerability from cvelistv5
Published
2019-10-17 20:08
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.386Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:08:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8064", "datePublished": "2019-10-17T20:08:39", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7056
Vulnerability from cvelistv5
Published
2019-05-24 18:27
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:27:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7056", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7056", "datePublished": "2019-05-24T18:27:45", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12842
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105438 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105438" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105438" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12842", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105438" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12842", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12881
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105438 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105438" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105438" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105438", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105438" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12881", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8003
Vulnerability from cvelistv5
Published
2019-08-20 19:33
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8003", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8003", "datePublished": "2019-08-20T19:33:26", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7811
Vulnerability from cvelistv5
Published
2019-05-22 15:14
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.566Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:15:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7811", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7811", "datePublished": "2019-05-22T15:14:53", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7142
Vulnerability from cvelistv5
Published
2019-05-22 13:04
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.418Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:04:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7142", "datePublished": "2019-05-22T13:04:30", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.418Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9594
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9594", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9594", "datePublished": "2020-06-25T21:22:52", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7113
Vulnerability from cvelistv5
Published
2019-05-23 16:52
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T16:52:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7113", "datePublished": "2019-05-23T16:52:34", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7801
Vulnerability from cvelistv5
Published
2019-05-22 14:56
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-492/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-492/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:57:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-492/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7801", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-492/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-492/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7801", "datePublished": "2019-05-22T14:56:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12863
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:48:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12863", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12863", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3744
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3744", "datePublished": "2020-02-13T15:44:58", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8200
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:29", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8200", "datePublished": "2019-10-17T20:23:29", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8195
Vulnerability from cvelistv5
Published
2019-10-17 20:20
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155224/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-JBIG2Globals-Stream-Uninitialized-Pointer.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-11T16:06:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155224/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-JBIG2Globals-Stream-Uninitialized-Pointer.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" }, { "name": "http://packetstormsecurity.com/files/155224/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-JBIG2Globals-Stream-Uninitialized-Pointer.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155224/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-JBIG2Globals-Stream-Uninitialized-Pointer.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8195", "datePublished": "2019-10-17T20:20:21", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9603
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9603", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9603", "datePublished": "2020-06-25T21:21:56", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8017
Vulnerability from cvelistv5
Published
2019-08-20 19:43
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8017", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8017", "datePublished": "2019-08-20T19:43:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7070
Vulnerability from cvelistv5
Published
2019-05-24 18:54
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:54:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7070", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7070", "datePublished": "2019-05-24T18:54:58", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7791
Vulnerability from cvelistv5
Published
2019-05-22 13:57
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:57:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7791", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7791", "datePublished": "2019-05-22T13:57:16", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7770
Vulnerability from cvelistv5
Published
2019-05-22 13:32
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:32:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7770", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7770", "datePublished": "2019-05-22T13:32:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16449
Vulnerability from cvelistv5
Published
2019-12-19 14:39
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:39:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16449", "datePublished": "2019-12-19T14:39:47", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7041
Vulnerability from cvelistv5
Published
2019-05-24 18:14
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:14:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7041", "datePublished": "2019-05-24T18:14:17", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7758
Vulnerability from cvelistv5
Published
2019-05-22 13:11
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-482/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-482/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:11:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-482/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7758", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-482/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-482/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7758", "datePublished": "2019-05-22T13:11:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8223
Vulnerability from cvelistv5
Published
2019-10-17 20:27
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:27:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8223", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8223", "datePublished": "2019-10-17T20:27:55", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15938
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:42:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15938", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15938", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7024
Vulnerability from cvelistv5
Published
2019-05-24 17:58
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.549Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:58:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7024", "datePublished": "2019-05-24T17:58:33", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.549Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7071
Vulnerability from cvelistv5
Published
2019-05-24 18:58
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:58:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7071", "datePublished": "2019-05-24T18:58:18", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7821
Vulnerability from cvelistv5
Published
2019-05-22 17:27
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-506/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-506/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:27:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-506/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7821", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-506/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-506/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7821", "datePublished": "2019-05-22T17:27:05", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15947
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.331Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15947", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15947", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7792
Vulnerability from cvelistv5
Published
2019-05-22 14:12
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:12:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7792", "datePublished": "2019-05-22T14:12:47", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12870
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:30:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12870", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8188
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8188", "datePublished": "2019-10-17T20:19:25", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8006
Vulnerability from cvelistv5
Published
2019-08-20 19:38
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8006", "datePublished": "2019-08-20T19:38:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8035
Vulnerability from cvelistv5
Published
2019-08-20 19:53
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8035", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8035", "datePublished": "2019-08-20T19:53:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-19725
Vulnerability from cvelistv5
Published
2019-03-05 20:00
Modified
2024-08-05 11:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:20.198Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier versions" }, { "status": "affected", "version": "2017.011.30113 and earlier versions" }, { "status": "affected", "version": "and 2015.006.30464 and earlier versions" } ] } ], "datePublic": "2019-02-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:34:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-19725", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier versions" }, { "version_value": "2017.011.30113 and earlier versions" }, { "version_value": "and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-19725", "datePublished": "2019-03-05T20:00:00", "dateReserved": "2018-11-29T00:00:00", "dateUpdated": "2024-08-05T11:44:20.198Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3753
Vulnerability from cvelistv5
Published
2020-02-13 15:45
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak ." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack exhaustion ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:45:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3753", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack exhaustion " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3753", "datePublished": "2020-02-13T15:45:16", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8249
Vulnerability from cvelistv5
Published
2020-07-06 17:38
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:29.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8249", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8249", "datePublished": "2020-07-06T17:38:19", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:29.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9605
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9605", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9605", "datePublished": "2020-06-25T21:22:02", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12868
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12868", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12868", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16456
Vulnerability from cvelistv5
Published
2019-12-19 14:52
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:52:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16456", "datePublished": "2019-12-19T14:52:46", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8024
Vulnerability from cvelistv5
Published
2019-08-20 19:47
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8024", "datePublished": "2019-08-20T19:47:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8106
Vulnerability from cvelistv5
Published
2019-08-20 20:29
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8106", "datePublished": "2019-08-20T20:29:55", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12864
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:49:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12864", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12864", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12831
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12831", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7805
Vulnerability from cvelistv5
Published
2019-05-22 15:04
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.945Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:04:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7805", "datePublished": "2019-05-22T15:04:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.945Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3745
Vulnerability from cvelistv5
Published
2020-02-13 15:47
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:47:05", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3745", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3745", "datePublished": "2020-02-13T15:47:05", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8029
Vulnerability from cvelistv5
Published
2019-08-20 19:49
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8029", "datePublished": "2019-08-20T19:49:59", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8206
Vulnerability from cvelistv5
Published
2019-10-17 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:24:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8206", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8206", "datePublished": "2019-10-17T20:24:16", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7832
Vulnerability from cvelistv5
Published
2019-05-22 17:58
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142\u202fand earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-20T19:30:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142\u202fand earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7832", "datePublished": "2019-05-22T17:58:17", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8050
Vulnerability from cvelistv5
Published
2019-08-20 20:00
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8050", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8050", "datePublished": "2019-08-20T20:00:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7131
Vulnerability from cvelistv5
Published
2020-01-27 23:12
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-02.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.432Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20064\u00a0and earlier, 2019.010.20064\u00a0and earlier, 2017.011.30110\u00a0and earlier version, and 2015.006.30461\u00a0and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-27T23:12:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20064\u00a0and earlier, 2019.010.20064\u00a0and earlier, 2017.011.30110\u00a0and earlier version, and 2015.006.30461\u00a0and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7131", "datePublished": "2020-01-27T23:12:51", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.432Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9602
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9602", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9602", "datePublished": "2020-06-25T21:21:43", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7022
Vulnerability from cvelistv5
Published
2019-05-24 17:57
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:57:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7022", "datePublished": "2019-05-24T17:57:12", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3797
Vulnerability from cvelistv5
Published
2020-03-25 16:00
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory corruption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T16:00:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory corruption" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3797", "datePublished": "2020-03-25T16:00:35", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8207
Vulnerability from cvelistv5
Published
2019-10-17 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.595Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:24:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8207", "datePublished": "2019-10-17T20:24:23", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7047
Vulnerability from cvelistv5
Published
2019-05-24 18:22
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:22:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7047", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7047", "datePublished": "2019-05-24T18:22:17", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9607
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9607", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9607", "datePublished": "2020-06-25T21:22:31", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7020
Vulnerability from cvelistv5
Published
2019-05-24 17:54
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:54:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7020", "datePublished": "2019-05-24T17:54:36", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7772
Vulnerability from cvelistv5
Published
2019-05-22 13:37
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:37:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7772", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7772", "datePublished": "2019-05-22T13:37:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7800
Vulnerability from cvelistv5
Published
2019-05-22 14:54
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-494/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-494/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:55:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-494/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7800", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-494/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-494/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7800", "datePublished": "2019-05-22T14:54:34", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8013
Vulnerability from cvelistv5
Published
2019-08-20 19:41
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:35:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8013", "datePublished": "2019-08-20T19:41:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7833
Vulnerability from cvelistv5
Published
2019-05-22 17:59
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:59:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7833", "datePublished": "2019-05-22T17:59:29", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8161
Vulnerability from cvelistv5
Published
2019-10-17 20:11
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:11:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8161", "datePublished": "2019-10-17T20:11:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8183
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8183", "datePublished": "2019-10-17T20:18:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7049
Vulnerability from cvelistv5
Published
2019-05-24 18:23
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:23:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7049", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7049", "datePublished": "2019-05-24T18:23:14", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7026
Vulnerability from cvelistv5
Published
2019-05-24 18:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:00:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7026", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7026", "datePublished": "2019-05-24T18:00:22", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7808
Vulnerability from cvelistv5
Published
2019-05-22 15:09
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:10:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7808", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7808", "datePublished": "2019-05-22T15:09:49", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7825
Vulnerability from cvelistv5
Published
2019-05-22 17:36
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-509/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-509/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:36:26", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-509/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-509/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-509/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7825", "datePublished": "2019-05-22T17:36:07", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3806
Vulnerability from cvelistv5
Published
2020-03-25 17:28
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.146Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:28:15", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3806", "datePublished": "2020-03-25T17:28:15", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.146Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8030
Vulnerability from cvelistv5
Published
2019-08-20 19:51
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.484Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8030", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8030", "datePublished": "2019-08-20T19:51:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12869
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:29:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12869", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12869", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7834
Vulnerability from cvelistv5
Published
2019-05-22 18:01
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108461 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.746Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108461", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108461" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-27T06:06:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108461", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108461" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108461", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108461" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7834", "datePublished": "2019-05-22T18:01:01", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9699
Vulnerability from cvelistv5
Published
2020-08-19 12:48
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.927Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T12:48:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9699", "datePublished": "2020-08-19T12:48:44", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.927Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8210
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8210", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8210", "datePublished": "2019-10-17T20:25:16", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.532Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8102
Vulnerability from cvelistv5
Published
2019-08-20 20:27
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.930Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8102", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8102", "datePublished": "2019-08-20T20:27:15", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.930Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9702
Vulnerability from cvelistv5
Published
2020-08-19 13:15
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack exhaustion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:15:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9702", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack exhaustion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9702", "datePublished": "2020-08-19T13:15:01", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8056
Vulnerability from cvelistv5
Published
2019-08-20 20:05
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8056", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8056", "datePublished": "2019-08-20T20:05:45", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7117
Vulnerability from cvelistv5
Published
2019-05-23 17:06
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:06:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7117", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7117", "datePublished": "2019-05-23T17:06:01", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7030
Vulnerability from cvelistv5
Published
2019-05-24 18:02
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:02:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7030", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7030", "datePublished": "2019-05-24T18:02:02", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7025
Vulnerability from cvelistv5
Published
2019-05-24 17:59
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.641Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:59:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7025", "datePublished": "2019-05-24T17:59:04", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.641Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9705
Vulnerability from cvelistv5
Published
2020-08-19 13:20
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:20:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9705", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9705", "datePublished": "2020-08-19T13:20:35", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7062
Vulnerability from cvelistv5
Published
2019-05-24 18:32
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:32:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7062", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7062", "datePublished": "2019-05-24T18:32:19", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8192
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8192", "datePublished": "2019-10-17T20:19:54", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8179
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8179", "datePublished": "2019-10-17T20:18:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8054
Vulnerability from cvelistv5
Published
2019-08-20 20:04
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8054", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8054", "datePublished": "2019-08-20T20:04:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9717
Vulnerability from cvelistv5
Published
2020-08-19 14:08
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:08:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9717", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9717", "datePublished": "2020-08-19T14:08:28", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7065
Vulnerability from cvelistv5
Published
2019-05-24 18:33
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:33:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7065", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7065", "datePublished": "2019-05-24T18:33:56", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12867
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:51:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12867", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7046
Vulnerability from cvelistv5
Published
2019-05-24 18:18
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.867Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:18:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7046", "datePublished": "2019-05-24T18:18:01", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8012
Vulnerability from cvelistv5
Published
2019-08-20 19:41
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:34:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8012", "datePublished": "2019-08-20T19:41:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7027
Vulnerability from cvelistv5
Published
2019-05-24 18:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:00:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7027", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7027", "datePublished": "2019-05-24T18:00:43", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8170
Vulnerability from cvelistv5
Published
2019-10-17 20:15
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:15:26", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8170", "datePublished": "2019-10-17T20:15:26", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12853
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105437 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12853", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105437" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12853", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16460
Vulnerability from cvelistv5
Published
2019-12-19 14:57
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.293Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:57:11", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16460", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16460", "datePublished": "2019-12-19T14:57:11", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7057
Vulnerability from cvelistv5
Published
2019-05-24 18:28
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.059Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:28:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7057", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7057", "datePublished": "2019-05-24T18:28:22", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.059Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15924
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15924", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15924", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9592
Vulnerability from cvelistv5
Published
2020-06-25 21:20
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.550Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:20:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9592", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9592", "datePublished": "2020-06-25T21:20:38", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.550Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7145
Vulnerability from cvelistv5
Published
2019-05-22 13:09
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-485/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-485/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:10:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-485/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-485/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-485/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7145", "datePublished": "2019-05-22T13:09:32", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8039
Vulnerability from cvelistv5
Published
2019-08-20 19:55
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.416Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8039", "datePublished": "2019-08-20T19:55:28", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7778
Vulnerability from cvelistv5
Published
2019-05-22 13:43
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:43:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7778", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7778", "datePublished": "2019-05-22T13:43:38", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7123
Vulnerability from cvelistv5
Published
2019-05-23 17:15
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.236Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:15:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7123", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7123", "datePublished": "2019-05-23T17:15:43", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8041
Vulnerability from cvelistv5
Published
2019-08-20 19:56
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8041", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8041", "datePublished": "2019-08-20T19:56:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8216
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.500Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8216", "datePublished": "2019-10-17T20:26:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.500Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7112
Vulnerability from cvelistv5
Published
2019-05-23 16:55
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.207Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T16:55:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7112", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7112", "datePublished": "2019-05-23T16:55:09", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7039
Vulnerability from cvelistv5
Published
2019-05-24 18:12
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:12:36", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7039", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7039", "datePublished": "2019-05-24T18:12:36", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8171
Vulnerability from cvelistv5
Published
2019-10-17 20:15
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:15:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8171", "datePublished": "2019-10-17T20:15:34", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3793
Vulnerability from cvelistv5
Published
2020-03-25 15:58
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T15:58:05", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3793", "datePublished": "2020-03-25T15:58:05", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8038
Vulnerability from cvelistv5
Published
2019-08-20 19:55
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8038", "datePublished": "2019-08-20T19:55:00", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7082
Vulnerability from cvelistv5
Published
2019-05-24 18:56
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:56:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7082", "datePublished": "2019-05-24T18:56:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7823
Vulnerability from cvelistv5
Published
2019-05-22 17:31
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-507/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-507/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:31:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-507/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7823", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-507/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-507/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7823", "datePublished": "2019-05-22T17:31:18", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7118
Vulnerability from cvelistv5
Published
2019-05-23 17:12
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:12:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7118", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7118", "datePublished": "2019-05-23T17:12:09", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7050
Vulnerability from cvelistv5
Published
2019-05-24 18:23
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:23:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7050", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7050", "datePublished": "2019-05-24T18:23:59", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7069
Vulnerability from cvelistv5
Published
2019-05-24 18:54
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.880Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:54:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7069", "datePublished": "2019-05-24T18:54:47", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.880Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7033
Vulnerability from cvelistv5
Published
2019-05-24 18:03
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:03:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7033", "datePublished": "2019-05-24T18:03:44", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8225
Vulnerability from cvelistv5
Published
2019-10-17 20:28
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:28:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8225", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8225", "datePublished": "2019-10-17T20:28:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7085
Vulnerability from cvelistv5
Published
2019-05-24 18:52
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.009Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:52:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7085", "datePublished": "2019-05-24T18:52:01", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8004
Vulnerability from cvelistv5
Published
2019-08-20 19:34
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8004", "datePublished": "2019-08-20T19:34:11", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.460Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12839
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T19:45:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12839", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8251
Vulnerability from cvelistv5
Published
2020-07-06 17:38
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:29.980Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8251", "datePublished": "2020-07-06T17:38:18", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:29.980Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8191
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8191", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8191", "datePublished": "2019-10-17T20:19:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7119
Vulnerability from cvelistv5
Published
2019-05-23 17:09
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.246Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:09:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7119", "datePublished": "2019-05-23T17:09:19", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.246Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8031
Vulnerability from cvelistv5
Published
2019-08-20 19:52
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8031", "datePublished": "2019-08-20T19:52:09", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7813
Vulnerability from cvelistv5
Published
2019-05-22 15:39
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:39:28", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7813", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7813", "datePublished": "2019-05-22T15:39:20", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16463
Vulnerability from cvelistv5
Published
2019-12-19 15:00
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T15:00:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16463", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16463", "datePublished": "2019-12-19T15:00:07", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15929
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:37:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15929", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15929", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12769
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:01.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12769", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12769", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:01.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7140
Vulnerability from cvelistv5
Published
2019-05-22 12:58
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-479/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.400Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T12:59:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7140", "datePublished": "2019-05-22T12:58:08", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.400Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7793
Vulnerability from cvelistv5
Published
2019-05-22 14:14
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:14:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7793", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7793", "datePublished": "2019-05-22T14:14:03", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7018
Vulnerability from cvelistv5
Published
2019-05-24 17:51
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:51:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7018", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7018", "datePublished": "2019-05-24T17:51:51", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7802
Vulnerability from cvelistv5
Published
2019-05-22 14:58
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-491/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-491/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:59:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-491/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7802", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-491/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-491/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7802", "datePublished": "2019-05-22T14:58:51", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8211
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8211", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8211", "datePublished": "2019-10-17T20:25:22", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9715
Vulnerability from cvelistv5
Published
2020-08-19 00:00
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-991/" }, { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" }, { "tags": [ "x_transferred" ], "url": "https://blog.exodusintel.com/2021/04/20/analysis-of-a-use-after-free-vulnerability-in-adobe-acrobat-reader-dc/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-07T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-991/" }, { "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" }, { "url": "https://blog.exodusintel.com/2021/04/20/analysis-of-a-use-after-free-vulnerability-in-adobe-acrobat-reader-dc/" } ] } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9715", "datePublished": "2020-08-19T00:00:00", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8214
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:49", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8214", "datePublished": "2019-10-17T20:25:49", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7051
Vulnerability from cvelistv5
Published
2019-05-24 18:24
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:24:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7051", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7051", "datePublished": "2019-05-24T18:24:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8014
Vulnerability from cvelistv5
Published
2019-08-20 19:43
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:34:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8014", "datePublished": "2019-08-20T19:43:19", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8019
Vulnerability from cvelistv5
Published
2019-08-20 19:44
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.533Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8019", "datePublished": "2019-08-20T19:44:05", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.533Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3763
Vulnerability from cvelistv5
Published
2020-02-13 15:43
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:43:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3763", "datePublished": "2020-02-13T15:43:54", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15955
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:25:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15955", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8011
Vulnerability from cvelistv5
Published
2019-08-20 19:40
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:35:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8011", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8011", "datePublished": "2019-08-20T19:40:31", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8209
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8209", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8209", "datePublished": "2019-10-17T20:25:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8218
Vulnerability from cvelistv5
Published
2019-10-17 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:26:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8218", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8218", "datePublished": "2019-10-17T20:26:21", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8096
Vulnerability from cvelistv5
Published
2019-08-20 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8096", "datePublished": "2019-08-20T20:23:15", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8098
Vulnerability from cvelistv5
Published
2019-08-20 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8098", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8098", "datePublished": "2019-08-20T20:24:23", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7031
Vulnerability from cvelistv5
Published
2019-05-24 18:02
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:02:21", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7031", "datePublished": "2019-05-24T18:02:21", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15930
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105442 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:17:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105442" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15930", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.321Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8044
Vulnerability from cvelistv5
Published
2019-08-20 19:57
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Double Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8044", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Double Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8044", "datePublished": "2019-08-20T19:57:49", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3799
Vulnerability from cvelistv5
Published
2020-03-25 16:00
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.051Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack-based buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T16:00:22", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3799", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack-based buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3799", "datePublished": "2020-03-25T16:00:22", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.051Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16462
Vulnerability from cvelistv5
Published
2019-12-19 14:58
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:41.033Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:58:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16462", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16462", "datePublished": "2019-12-19T14:58:56", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:41.033Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7783
Vulnerability from cvelistv5
Published
2019-05-22 13:48
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:29.017Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:48:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7783", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7783", "datePublished": "2019-05-22T13:48:43", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:29.017Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8037
Vulnerability from cvelistv5
Published
2019-08-20 19:54
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8037", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8037", "datePublished": "2019-08-20T19:54:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3803
Vulnerability from cvelistv5
Published
2020-03-25 17:28
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure library loading (DLL hijacking)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:28:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure library loading (DLL hijacking)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3803", "datePublished": "2020-03-25T17:28:44", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12860
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:09:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12860", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7831
Vulnerability from cvelistv5
Published
2019-05-22 17:42
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:43:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7831", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7831", "datePublished": "2019-05-22T17:42:47", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12865
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:49:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12865", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12865", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9721
Vulnerability from cvelistv5
Published
2020-08-19 14:13
Modified
2024-08-04 10:43
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:03.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:13:27", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9721", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9721", "datePublished": "2020-08-19T14:13:27", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:03.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8213
Vulnerability from cvelistv5
Published
2019-10-17 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:25:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8213", "datePublished": "2019-10-17T20:25:39", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7786
Vulnerability from cvelistv5
Published
2019-05-22 13:49
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-487/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-487/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:50:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-487/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-487/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-487/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7786", "datePublished": "2019-05-22T13:49:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8203
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:53", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8203", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8203", "datePublished": "2019-10-17T20:23:53", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9696
Vulnerability from cvelistv5
Published
2020-08-19 13:44
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:44:30", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9696", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9696", "datePublished": "2020-08-19T13:44:30", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8175
Vulnerability from cvelistv5
Published
2019-10-17 20:16
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.536Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:16:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8175", "datePublished": "2019-10-17T20:16:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.536Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15951
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105437 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15951", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105437" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15951", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.339Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8051
Vulnerability from cvelistv5
Published
2019-08-20 20:02
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8051", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8051", "datePublished": "2019-08-20T20:02:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7830
Vulnerability from cvelistv5
Published
2019-05-22 17:41
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-514/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.727Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-514/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:41:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-514/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7830", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-514/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-514/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7830", "datePublished": "2019-05-22T17:41:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.727Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8197
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8197", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8197", "datePublished": "2019-10-17T20:23:06", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12877
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.333Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12877", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12877", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.333Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7068
Vulnerability from cvelistv5
Published
2019-05-24 18:54
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.606Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:54:35", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7068", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7068", "datePublished": "2019-05-24T18:54:35", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16464
Vulnerability from cvelistv5
Published
2019-12-19 15:01
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T15:01:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16464", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16464", "datePublished": "2019-12-19T15:01:23", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15944
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15944", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15944", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15925
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15925", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12835
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105443 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12835", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105443" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12835", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3792
Vulnerability from cvelistv5
Published
2020-03-25 15:56
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.958Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T15:56:09", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3792", "datePublished": "2020-03-25T15:56:09", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7829
Vulnerability from cvelistv5
Published
2019-05-22 17:39
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-511/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-511/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:40:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-511/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7829", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-511/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-511/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7829", "datePublished": "2019-05-22T17:39:59", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.582Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15954
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:24:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15954", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7038
Vulnerability from cvelistv5
Published
2019-05-24 18:12
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:12:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7038", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7038", "datePublished": "2019-05-24T18:12:00", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7067
Vulnerability from cvelistv5
Published
2019-05-24 18:54
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:54:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7067", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7067", "datePublished": "2019-05-24T18:54:07", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8174
Vulnerability from cvelistv5
Published
2019-10-17 20:16
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:16:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8174", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8174", "datePublished": "2019-10-17T20:16:00", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8186
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8186", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8186", "datePublished": "2019-10-17T20:19:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8193
Vulnerability from cvelistv5
Published
2019-10-17 20:20
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:20:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8193", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8193", "datePublished": "2019-10-17T20:20:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3748
Vulnerability from cvelistv5
Published
2020-02-13 15:43
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.384Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:43:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3748", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3748", "datePublished": "2020-02-13T15:43:46", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.384Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7048
Vulnerability from cvelistv5
Published
2019-05-24 18:22
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:22:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7048", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7048", "datePublished": "2019-05-24T18:22:44", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7089
Vulnerability from cvelistv5
Published
2019-05-24 18:50
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.934Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Data leakage (sensitive)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:50:31", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7089", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a data leakage (sensitive) vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Data leakage (sensitive)" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7089", "datePublished": "2019-05-24T18:50:31", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8173
Vulnerability from cvelistv5
Published
2019-10-17 20:15
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:15:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8173", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8173", "datePublished": "2019-10-17T20:15:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7087
Vulnerability from cvelistv5
Published
2019-05-24 18:51
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:51:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7087", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7087", "datePublished": "2019-05-24T18:51:38", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7827
Vulnerability from cvelistv5
Published
2019-05-22 17:37
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108325 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-513/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108325" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-513/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:37:57", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108325" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-513/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7827", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108325" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-513/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-513/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7827", "datePublished": "2019-05-22T17:37:36", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8104
Vulnerability from cvelistv5
Published
2019-08-20 20:28
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8104", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8104", "datePublished": "2019-08-20T20:28:32", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3804
Vulnerability from cvelistv5
Published
2020-03-25 17:28
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:28:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3804", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3804", "datePublished": "2020-03-25T17:28:24", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15979
Vulnerability from cvelistv5
Published
2018-11-29 20:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb18-40.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105907 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1042099 | vdb-entry, x_refsource_SECTRACK |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-40.html" }, { "name": "105907", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105907" }, { "name": "1042099", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042099" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier versions" } ] } ], "datePublic": "2018-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "NTLM SSO hash theft", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-30T10:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-40.html" }, { "name": "105907", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105907" }, { "name": "1042099", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042099" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15979", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "NTLM SSO hash theft" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-40.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-40.html" }, { "name": "105907", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105907" }, { "name": "1042099", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042099" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15979", "datePublished": "2018-11-29T20:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9609
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9609", "datePublished": "2020-06-25T21:22:16", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3742
Vulnerability from cvelistv5
Published
2020-02-13 15:07
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:07:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3742", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3742", "datePublished": "2020-02-13T15:07:00", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7040
Vulnerability from cvelistv5
Published
2019-05-24 18:13
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:13:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7040", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7040", "datePublished": "2019-05-24T18:13:50", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8101
Vulnerability from cvelistv5
Published
2019-08-20 20:26
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8101", "datePublished": "2019-08-20T20:26:28", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9722
Vulnerability from cvelistv5
Published
2020-08-19 14:14
Modified
2024-08-04 10:43
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:03.599Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:14:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9722", "datePublished": "2020-08-19T14:14:52", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:03.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8172
Vulnerability from cvelistv5
Published
2019-10-17 20:15
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:15:40", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8172", "datePublished": "2019-10-17T20:15:40", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8052
Vulnerability from cvelistv5
Published
2019-08-20 20:03
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.529Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8052", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8052", "datePublished": "2019-08-20T20:03:14", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.529Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8177
Vulnerability from cvelistv5
Published
2019-10-17 20:17
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:17:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8177", "datePublished": "2019-10-17T20:17:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8182
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8182", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8182", "datePublished": "2019-10-17T20:18:23", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8005
Vulnerability from cvelistv5
Published
2019-08-20 19:37
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8005", "datePublished": "2019-08-20T19:37:46", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9714
Vulnerability from cvelistv5
Published
2020-08-19 13:57
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation ." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:57:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9714", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9714", "datePublished": "2020-08-19T13:57:06", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8250
Vulnerability from cvelistv5
Published
2020-07-06 17:38
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:30.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8250", "datePublished": "2020-07-06T17:38:18", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:30.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7781
Vulnerability from cvelistv5
Published
2019-05-22 13:46
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:47:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7781", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7781", "datePublished": "2019-05-22T13:46:58", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7822
Vulnerability from cvelistv5
Published
2019-05-22 17:28
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108322 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-505/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.633Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-505/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:29:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108322" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-505/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7822", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108322", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108322" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-505/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-505/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7822", "datePublished": "2019-05-22T17:28:37", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8023
Vulnerability from cvelistv5
Published
2019-08-20 19:44
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8023", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8023", "datePublished": "2019-08-20T19:44:43", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12861
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.315Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:11:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12861", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7803
Vulnerability from cvelistv5
Published
2019-05-22 15:00
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-493/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:17.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-493/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:01:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-493/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-493/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-493/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7803", "datePublished": "2019-05-22T15:00:48", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:17.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12873
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:31:41", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12873", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12873", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12844
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12844", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7122
Vulnerability from cvelistv5
Published
2019-05-23 17:16
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:16:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7122", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7122", "datePublished": "2019-05-23T17:16:55", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-19728
Vulnerability from cvelistv5
Published
2019-01-28 18:00
Modified
2024-08-05 11:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb18-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:20.066Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier versions" } ] } ], "datePublic": "2018-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-28T17:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-19728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-19728", "datePublished": "2019-01-28T18:00:00", "dateReserved": "2018-11-29T00:00:00", "dateUpdated": "2024-08-05T11:44:20.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16454
Vulnerability from cvelistv5
Published
2019-12-19 14:50
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:50:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16454", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16454", "datePublished": "2019-12-19T14:50:00", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16446
Vulnerability from cvelistv5
Published
2019-12-19 14:33
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted Pointer Dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:33:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16446", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted Pointer Dereference" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16446", "datePublished": "2019-12-19T14:33:34", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.265Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8199
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8199", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8199", "datePublished": "2019-10-17T20:23:19", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9614
Vulnerability from cvelistv5
Published
2020-06-25 21:20
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:20:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9614", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9614", "datePublished": "2020-06-25T21:20:44", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.643Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7088
Vulnerability from cvelistv5
Published
2019-05-23 16:59
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/107809 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107809", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107809" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:48:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107809", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107809" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107809", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107809" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7088", "datePublished": "2019-05-23T16:59:40", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.963Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7767
Vulnerability from cvelistv5
Published
2019-05-22 13:29
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:30:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7767", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7767", "datePublished": "2019-05-22T13:29:58", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7828
Vulnerability from cvelistv5
Published
2019-05-22 17:38
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108325 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-512/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108325" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-512/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T17:39:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108325" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-512/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7828", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108325" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-512/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-512/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7828", "datePublished": "2019-05-22T17:38:58", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8099
Vulnerability from cvelistv5
Published
2019-08-20 20:25
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8099", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8099", "datePublished": "2019-08-20T20:25:34", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15920
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105441 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105441" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105441" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105441", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105441" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15920", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8018
Vulnerability from cvelistv5
Published
2019-08-20 19:43
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:35:52", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8018", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8018", "datePublished": "2019-08-20T19:43:46", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8105
Vulnerability from cvelistv5
Published
2019-08-20 20:29
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8105", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8105", "datePublished": "2019-08-20T20:29:14", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7081
Vulnerability from cvelistv5
Published
2019-05-24 18:55
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.867Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:55:48", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7081", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7081", "datePublished": "2019-05-24T18:55:48", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8007
Vulnerability from cvelistv5
Published
2019-08-20 19:38
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:34:06", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8007", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8007", "datePublished": "2019-08-20T19:38:20", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9712
Vulnerability from cvelistv5
Published
2020-08-19 13:55
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-990/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.947Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-990/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ], "problemTypes": [ { "descriptions": [ { "description": "Security bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:55:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-990/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9712", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-990/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-990/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9712", "datePublished": "2020-08-19T13:55:39", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.947Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16457
Vulnerability from cvelistv5
Published
2019-12-19 14:53
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.084Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:53:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16457", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16457", "datePublished": "2019-12-19T14:53:45", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.084Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8194
Vulnerability from cvelistv5
Published
2019-10-17 20:20
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:20:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8194", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8194", "datePublished": "2019-10-17T20:20:14", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7032
Vulnerability from cvelistv5
Published
2019-05-24 18:02
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:02:54", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7032", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7032", "datePublished": "2019-05-24T18:02:54", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7058
Vulnerability from cvelistv5
Published
2019-05-24 18:28
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.132Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:28:49", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7058", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7058", "datePublished": "2019-05-24T18:28:50", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.132Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7785
Vulnerability from cvelistv5
Published
2019-05-22 13:52
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-488/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-488/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:53:15", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-488/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-488/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-488/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7785", "datePublished": "2019-05-22T13:52:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7061
Vulnerability from cvelistv5
Published
2019-05-23 17:27
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/107815 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.756Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107815", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107815" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:30:27", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107815", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107815" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7061", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" }, { "name": "107815", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107815" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7061", "datePublished": "2019-05-23T17:27:16", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8185
Vulnerability from cvelistv5
Published
2019-10-17 20:19
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:19:04", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8185", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8185", "datePublished": "2019-10-17T20:19:04", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12847
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12847", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7764
Vulnerability from cvelistv5
Published
2019-05-22 13:24
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:24:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7764", "datePublished": "2019-05-22T13:24:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7795
Vulnerability from cvelistv5
Published
2019-05-22 14:37
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T14:37:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7795", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7795", "datePublished": "2019-05-22T14:37:37", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15943
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15943", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15943", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8252
Vulnerability from cvelistv5
Published
2020-07-06 17:38
Modified
2024-08-04 21:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:17:30.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:19", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8252", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8252", "datePublished": "2020-07-06T17:38:19", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:17:30.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3743
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:29", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3743", "datePublished": "2020-02-13T15:44:29", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7776
Vulnerability from cvelistv5
Published
2019-05-22 13:41
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:41:13", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7776", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7776", "datePublished": "2019-05-22T13:41:05", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3746
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.502Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:38", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3746", "datePublished": "2020-02-13T15:44:38", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9723
Vulnerability from cvelistv5
Published
2020-08-19 14:15
Modified
2024-08-04 10:43
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:04.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T14:15:51", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9723", "datePublished": "2020-08-19T14:15:51", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:04.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9710
Vulnerability from cvelistv5
Published
2020-08-19 13:52
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-989/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-989/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:52:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-989/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9710", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-989/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-989/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9710", "datePublished": "2020-08-19T13:52:46", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7812
Vulnerability from cvelistv5
Published
2019-05-22 15:27
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:27:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7812", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7812", "datePublished": "2019-05-22T15:27:50", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3802
Vulnerability from cvelistv5
Published
2020-03-25 17:28
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:51.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:28:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3802", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3802", "datePublished": "2020-03-25T17:28:07", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:51.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8204
Vulnerability from cvelistv5
Published
2019-10-17 20:24
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:24:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8204", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8204", "datePublished": "2019-10-17T20:24:02", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9694
Vulnerability from cvelistv5
Published
2020-08-19 13:42
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-983/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-983/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:42:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-983/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9694", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-983/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-983/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9694", "datePublished": "2020-08-19T13:42:58", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12759
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:01.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12759", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12759", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:01.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12879
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12879", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12879", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3755
Vulnerability from cvelistv5
Published
2020-02-13 15:45
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:45:44", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3755", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3755", "datePublished": "2020-02-13T15:45:44", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3751
Vulnerability from cvelistv5
Published
2020-02-13 15:45
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:45:55", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3751", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3751", "datePublished": "2020-02-13T15:45:55", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3756
Vulnerability from cvelistv5
Published
2020-02-13 15:44
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.362Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak ." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack exhaustion ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:44:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3756", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to memory leak ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack exhaustion " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3756", "datePublished": "2020-02-13T15:44:02", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3805
Vulnerability from cvelistv5
Published
2020-03-25 17:27
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-13.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T17:27:59", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3805", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2020.006.20034\u00a0and earlier, 2017.011.30158 \u202fand earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-13.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3805", "datePublished": "2020-03-25T17:27:59", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7125
Vulnerability from cvelistv5
Published
2019-05-23 16:51
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T16:51:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7125", "datePublished": "2019-05-23T16:51:25", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8180
Vulnerability from cvelistv5
Published
2019-10-17 20:18
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:18:10", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8180", "datePublished": "2019-10-17T20:18:10", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.501Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9707
Vulnerability from cvelistv5
Published
2020-08-19 13:30
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-987/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.944Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-987/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:30:39", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-987/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-987/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-987/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9707", "datePublished": "2020-08-19T13:30:39", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.944Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12837
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105436 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105436" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12837", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105436", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105436" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12837", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7079
Vulnerability from cvelistv5
Published
2019-05-24 19:00
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T19:00:20", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7079", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7079", "datePublished": "2019-05-24T19:00:20", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12862
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:11:32", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12862", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12862", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9593
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Invalid memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9593", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Invalid memory access" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9593", "datePublished": "2020-06-25T21:22:37", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12855
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105437 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105437" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105437" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12855", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Errors" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105437" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12855", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12838
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105444 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.048Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105444", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105444" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105444", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105444" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105444", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105444" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12838", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7060
Vulnerability from cvelistv5
Published
2019-05-24 18:29
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.703Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:29:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7060", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7060", "datePublished": "2019-05-24T18:29:33", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.703Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9604
Vulnerability from cvelistv5
Published
2020-06-25 21:21
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:21:49", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9604", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer error" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9604", "datePublished": "2020-06-25T21:21:49", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8222
Vulnerability from cvelistv5
Published
2019-10-17 20:27
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:27:45", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8222", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8222", "datePublished": "2019-10-17T20:27:45", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16461
Vulnerability from cvelistv5
Published
2019-12-19 14:58
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.109Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:58:05", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16461", "datePublished": "2019-12-19T14:58:05", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:40.109Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7771
Vulnerability from cvelistv5
Published
2019-05-22 13:33
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108326 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:29.000Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:33:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108326" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7771", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108326", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108326" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7771", "datePublished": "2019-05-22T13:33:34", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:29.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7114
Vulnerability from cvelistv5
Published
2019-05-23 17:23
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:23:24", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7114", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7114", "datePublished": "2019-05-23T17:23:24", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12841
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105440 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105440", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105440" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Double Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105440", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105440" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12841", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Double Free " } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105440", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105440" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12841", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15937
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105442 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Untrusted pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:41:58", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105442" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Untrusted pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105442" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15937", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7820
Vulnerability from cvelistv5
Published
2019-05-22 15:42
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108315 | vdb-entry, x_refsource_BID | |
https://www.zerodayinitiative.com/advisories/ZDI-19-504/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:18.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108315", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108315" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-504/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T15:43:37", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108315", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108315" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-504/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7820", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108315", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108315" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-19-504/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-504/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7820", "datePublished": "2019-05-22T15:42:52", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:18.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3750
Vulnerability from cvelistv5
Published
2020-02-13 15:48
Modified
2024-08-04 07:44
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-05.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:44:50.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-13T15:48:42", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-3750", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20061 and earlier, 2017.011.30156\u202fand earlier, 2017.011.30156\u202fand earlier, and 2015.006.30508\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-05.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-3750", "datePublished": "2020-02-13T15:48:42", "dateReserved": "2019-12-17T00:00:00", "dateUpdated": "2024-08-04T07:44:50.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7766
Vulnerability from cvelistv5
Published
2019-05-22 13:27
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.447Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:27:34", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7766", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7766", "datePublished": "2019-05-22T13:27:24", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.447Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16452
Vulnerability from cvelistv5
Published
2019-12-19 14:46
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-55.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:39.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-19T14:46:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-16452", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": ", 2019.021.20056 and earlier, 2017.011.30152\u202fand earlier, 2017.011.30155 and earlier version, 2017.011.30152\u202fand earlier, and 2015.006.30505\u202fand earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-55.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-16452", "datePublished": "2019-12-19T14:46:12", "dateReserved": "2019-09-19T00:00:00", "dateUpdated": "2024-08-05T01:17:39.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8057
Vulnerability from cvelistv5
Published
2019-08-20 20:06
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.532Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8057", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8057", "datePublished": "2019-08-20T20:06:27", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.532Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12872
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:31:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12872", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12872", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7765
Vulnerability from cvelistv5
Published
2019-05-22 13:25
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:26:02", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7765", "datePublished": "2019-05-22T13:25:50", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.445Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8034
Vulnerability from cvelistv5
Published
2019-08-20 19:53
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.408Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8034", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8034", "datePublished": "2019-08-20T19:53:30", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.408Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15933
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.774Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:19:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15933", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7036
Vulnerability from cvelistv5
Published
2019-05-24 18:10
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.821Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:10:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7036", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7036", "datePublished": "2019-05-24T18:10:56", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.821Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15950
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.286Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15950", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15950", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7019
Vulnerability from cvelistv5
Published
2019-05-24 17:53
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:53:46", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7019", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7019", "datePublished": "2019-05-24T17:53:46", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15932
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:19:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15932", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8061
Vulnerability from cvelistv5
Published
2019-08-20 20:08
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:18", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8061", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8061", "datePublished": "2019-08-20T20:08:13", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7055
Vulnerability from cvelistv5
Published
2019-05-24 18:27
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:27:07", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7055", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7055", "datePublished": "2019-05-24T18:27:08", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8015
Vulnerability from cvelistv5
Published
2019-08-20 19:43
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Heap Overflow ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:36:03", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Heap Overflow " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8015", "datePublished": "2019-08-20T19:43:02", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8164
Vulnerability from cvelistv5
Published
2019-10-17 20:13
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:13:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8164", "datePublished": "2019-10-17T20:13:14", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7021
Vulnerability from cvelistv5
Published
2019-05-24 17:56
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.538Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T17:56:25", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7021", "datePublished": "2019-05-24T17:56:25", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.538Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7761
Vulnerability from cvelistv5
Published
2019-05-22 13:18
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108320 | vdb-entry, x_refsource_BID | |
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778 | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:20:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108320" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7761", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108320", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108320" }, { "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778", "refsource": "MISC", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7761", "datePublished": "2019-05-22T13:18:29", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9706
Vulnerability from cvelistv5
Published
2020-08-19 13:24
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-988/ | x_refsource_MISC | |
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:24:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "MISC", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9706", "datePublished": "2020-08-19T13:24:16", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15942
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:05.631Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15942", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15942", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:05.631Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8165
Vulnerability from cvelistv5
Published
2019-10-17 20:13
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Write\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:13:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8165", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Write\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8165", "datePublished": "2019-10-17T20:13:33", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9606
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.751Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use-after-free ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:23", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9606", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9606", "datePublished": "2020-06-25T21:22:23", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.751Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12858
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105443 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-13T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105443" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105443", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105443" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12858", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.414Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8178
Vulnerability from cvelistv5
Published
2019-10-17 20:17
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.454Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free\u202f\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:17:56", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8178", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free\u202f\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8178", "datePublished": "2019-10-17T20:17:56", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.454Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7779
Vulnerability from cvelistv5
Published
2019-05-22 13:44
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108319 | vdb-entry, x_refsource_BID |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108319", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108319" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } ], "datePublic": "2019-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Security Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-22T13:45:14", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108319", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108319" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Security Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "name": "108319", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108319" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7779", "datePublished": "2019-05-22T13:44:43", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T20:54:28.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8048
Vulnerability from cvelistv5
Published
2019-08-20 19:59
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.624Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:17", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8048", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8048", "datePublished": "2019-08-20T19:59:49", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.624Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9600
Vulnerability from cvelistv5
Published
2020-06-25 21:22
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-24.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-25T21:22:43", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9600", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-24.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9600", "datePublished": "2020-06-25T21:22:43", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8021
Vulnerability from cvelistv5
Published
2019-08-20 19:46
Modified
2024-08-04 21:02
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:02:19.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read ", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-06T17:38:16", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read " } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-41.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8021", "datePublished": "2019-08-20T19:46:39", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:02:19.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-15928
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 10:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/105432 | vdb-entry, x_refsource_BID | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:10:04.906Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:36:53", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105432" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-15928", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "105432", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105432" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-15928", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-08-28T00:00:00", "dateUpdated": "2024-08-05T10:10:04.906Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-8198
Vulnerability from cvelistv5
Published
2019-10-17 20:23
Modified
2024-08-04 21:10
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-49.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:33.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T20:23:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8198", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8198", "datePublished": "2019-10-17T20:23:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:33.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9703
Vulnerability from cvelistv5
Published
2020-08-19 13:16
Modified
2024-08-04 10:34
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack exhaustion", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-19T13:16:50", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9703", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack exhaustion" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9703", "datePublished": "2020-08-19T13:16:50", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-12874
Vulnerability from cvelistv5
Published
2018-10-12 18:00
Modified
2024-08-05 08:45
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041809 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/105439 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html | x_refsource_CONFIRM | |
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/ | x_refsource_MISC |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:45:02.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } ], "datePublic": "2018-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-24T20:35:08", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1041809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105439" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2018-12874", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "1041809", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041809" }, { "name": "105439", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105439" }, { "name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html" }, { "name": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/", "refsource": "MISC", "url": "https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2018-12874", "datePublished": "2018-10-12T18:00:00", "dateReserved": "2018-06-25T00:00:00", "dateUpdated": "2024-08-05T08:45:02.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7128
Vulnerability from cvelistv5
Published
2019-05-23 17:04
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution .
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion\u202f\u202f", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-23T17:04:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7128", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution ." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Type Confusion\u202f\u202f" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-17.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7128", "datePublished": "2019-05-23T17:04:01", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:33.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7063
Vulnerability from cvelistv5
Published
2019-05-24 18:32
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Adobe Acrobat and Reader |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Acrobat and Reader", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-24T18:32:47", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-7063", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Acrobat and Reader", "version": { "version_data": [ { "version_value": "2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-07.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-7063", "datePublished": "2019-05-24T18:32:47", "dateReserved": "2019-01-28T00:00:00", "dateUpdated": "2024-08-04T20:38:32.575Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }