CVE-2018-12858
- EPSS 3.95%
- Published 12.10.2018 18:29:11
- Last modified 21.11.2024 03:45:58
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-12859
- EPSS 27.32%
- Published 12.10.2018 18:29:11
- Last modified 21.11.2024 03:45:59
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12844
- EPSS 2.17%
- Published 12.10.2018 18:29:10
- Last modified 21.11.2024 03:45:56
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12845
- EPSS 2.17%
- Published 12.10.2018 18:29:10
- Last modified 21.11.2024 03:45:56
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12841
- EPSS 2.74%
- Published 12.10.2018 18:29:09
- Last modified 21.11.2024 03:45:56
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-12842
- EPSS 1.75%
- Published 12.10.2018 18:29:09
- Last modified 21.11.2024 03:45:56
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12843
- EPSS 2.17%
- Published 12.10.2018 18:29:09
- Last modified 21.11.2024 03:45:56
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12839
- EPSS 27.32%
- Published 12.10.2018 18:29:08
- Last modified 21.11.2024 03:45:55
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-12837
- EPSS 3.09%
- Published 12.10.2018 18:29:07
- Last modified 21.11.2024 03:45:55
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-12838
- EPSS 1.21%
- Published 12.10.2018 18:29:07
- Last modified 21.11.2024 03:45:55
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a stack overflow vulnerability. Successful exploitation could lead to information disclosure.