Product:

Acrobat_dc

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1697
Date Id Summary Products Score Patch Annotated
2018-07-20 CVE-2018-5040 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-20 CVE-2018-5038 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-20 CVE-2018-5036 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-20 CVE-2018-5032 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-20 CVE-2018-5028 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-20 CVE-2018-5015 Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-09 CVE-2018-4984 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 9.8
2018-07-09 CVE-2018-4982 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 8.8
2018-07-09 CVE-2018-4978 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 9.8
2018-07-09 CVE-2018-4968 Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Acrobat_dc, Acrobat_reader_dc 9.8