CVE-2019-8251
- EPSS 1.81%
- Published 06.07.2020 18:15:19
- Last modified 21.11.2024 04:49:34
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability. Successf...
CVE-2019-8066
- EPSS 28.88%
- Published 06.07.2020 18:15:18
- Last modified 21.11.2024 04:49:13
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successfu...
CVE-2020-9607
- EPSS 4.56%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution ...
CVE-2020-9608
- EPSS 1.91%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosur...
CVE-2020-9609
- EPSS 1.91%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosur...
CVE-2020-9610
- EPSS 0.95%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a null pointer vulnerability. Successful exploitation could lead to application denial-of-servic...
CVE-2020-9611
- EPSS 1.29%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a stack exhaustion vulnerability. Successful exploitation could lead to application denial-of-se...
CVE-2020-9612
- EPSS 8.18%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:57
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution .
CVE-2020-9613
- EPSS 0.47%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:58
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.
CVE-2020-9614
- EPSS 0.47%
- Published 25.06.2020 22:15:13
- Last modified 21.11.2024 05:40:58
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability. Successful exploitation could lead to security feature bypass.