Latest CVE Feed
-
9.3
HIGHCVE-2018-12852
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12851
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-12850
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Sep. 25, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-12849
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Sep. 25, 2018
- Modified: Nov. 21, 2024
-
9.8
CRITICALCVE-2018-12848
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Sep. 25, 2018
- Modified: Nov. 21, 2024
-
7.8
HIGHCVE-2018-12847
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12846
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12845
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12844
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12843
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12842
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12841
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
7.5
HIGHCVE-2018-12840
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Sep. 25, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12839
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12838
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12837
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12836
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12835
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
5.5
MEDIUMCVE-2018-12834
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024
-
9.3
HIGHCVE-2018-12833
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.... Read more
- Published: Oct. 12, 2018
- Modified: Nov. 21, 2024