id
stringlengths
13
16
published
stringlengths
23
23
descriptions
stringlengths
21
4k
metrics
dict
references
listlengths
1
140
configurations
listlengths
1
2.88k
__index_level_0__
int64
0
135k
CVE-2019-12239
2019-05-20T20:29:00.690
The WP Booking System plugin 1.5.1 for WordPress has no CSRF protection, which allows attackers to reach certain SQL injection issues that require administrative access.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://dumpco.re/bugs/wp-plugin-wp-booking-system-sqli" }, { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/wp-booking-system/#developers" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://wpvulndb.com/vulnerabilities/9284" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wpbookingsystem:wp_booking_system:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "5E5F7AFA-A641-43E3-B5B7-35693121470B", "versionEndExcluding": "1.5.2", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,470
CVE-2019-12240
2019-05-20T20:29:00.783
The Virim plugin 0.4 for WordPress allows Insecure Deserialization via s_values, t_values, or c_values in graph.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://dumpco.re/bugs/wp-plugin-virim-id" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9291" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:virim_project:virim:0.4:*:*:*:*:wordpress:*:*", "matchCriteriaId": "AE1DF877-AEED-4370-8152-86C827C6E2F2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,471
CVE-2019-12241
2019-05-20T20:29:00.847
The Carts Guru plugin 1.4.5 for WordPress allows Insecure Deserialization via a cartsguru-source cookie to classes/wc-cartsguru-event-handler.php.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "http://dumpco.re/bugs/wp-plugin-carts-guru-id" }, { "source": "[email protected]", "tags": null, "url": "https://wpvulndb.com/vulnerabilities/9292" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:carts.guru:carts_guru:1.4.5:*:*:*:*:wordpress:*:*", "matchCriteriaId": "061AC97E-03BF-4C6C-9CD9-FBAAA32DF1A5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,472
CVE-2019-10076
2019-05-20T21:29:00.753
A carefully crafted malicious attachment could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.openwall.com/lists/oss-security/2019/05/19/4" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108437" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10076" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CBB187A-7039-4E1C-BF98-D90AD57B6E07", "versionEndExcluding": null, "versionEndIncluding": "2.11.0", "versionStartExcluding": null, "versionStartIncluding": "2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*", "matchCriteriaId": "695F7479-0378-43BA-B4EF-2720D9D603B2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*", "matchCriteriaId": "FED3FE19-F79F-4935-A399-D02502257719", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*", "matchCriteriaId": "C4F7A3FC-749D-4074-B8C5-B2E413E059E5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1.rc3:*:*:*:*:*:*", "matchCriteriaId": "E8FD3601-1E39-4D89-BE89-829F0F2FAA5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*", "matchCriteriaId": "544E5477-CADE-4E6A-B0AF-E178CE98CD39", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*", "matchCriteriaId": "1518742F-4C6F-488F-8510-6D5774F46D6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,473
CVE-2019-10077
2019-05-20T21:29:00.817
A carefully crafted InterWiki link could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.openwall.com/lists/oss-security/2019/05/19/5" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108437" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10077" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CBB187A-7039-4E1C-BF98-D90AD57B6E07", "versionEndExcluding": null, "versionEndIncluding": "2.11.0", "versionStartExcluding": null, "versionStartIncluding": "2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*", "matchCriteriaId": "695F7479-0378-43BA-B4EF-2720D9D603B2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*", "matchCriteriaId": "FED3FE19-F79F-4935-A399-D02502257719", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*", "matchCriteriaId": "C4F7A3FC-749D-4074-B8C5-B2E413E059E5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1.rc3:*:*:*:*:*:*", "matchCriteriaId": "E8FD3601-1E39-4D89-BE89-829F0F2FAA5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*", "matchCriteriaId": "544E5477-CADE-4E6A-B0AF-E178CE98CD39", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*", "matchCriteriaId": "1518742F-4C6F-488F-8510-6D5774F46D6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,474
CVE-2019-10078
2019-05-20T21:29:00.877
A carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki 2.9.0 to 2.11.0.M3, which could lead to session hijacking. Initial reporting indicated ReferredPagesPlugin, but further analysis showed that multiple plugins were vulnerable.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.openwall.com/lists/oss-security/2019/05/19/6" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108437" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://jspwiki-wiki.apache.org/Wiki.jsp?page=CVE-2019-10078" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/24f324ef11e43ba89ec9aac3725a5ecd4289835639c476299e7660d9%40%3Cdev.jspwiki.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/959811b776e1a332a1a4295405b683fd64190d079a7c3028f1c314d7%40%3Cdev.jspwiki.apache.org%3E" }, { "source": "[email protected]", "tags": null, "url": "https://lists.apache.org/thread.html/aac253cfc33c0429b528e2fcbe82d3a42d742083c528f58d192dfd16%40%3Ccommits.jspwiki.apache.org%3E" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CBB187A-7039-4E1C-BF98-D90AD57B6E07", "versionEndExcluding": null, "versionEndIncluding": "2.11.0", "versionStartExcluding": null, "versionStartIncluding": "2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*", "matchCriteriaId": "695F7479-0378-43BA-B4EF-2720D9D603B2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*", "matchCriteriaId": "FED3FE19-F79F-4935-A399-D02502257719", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*", "matchCriteriaId": "C4F7A3FC-749D-4074-B8C5-B2E413E059E5", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m1.rc3:*:*:*:*:*:*", "matchCriteriaId": "E8FD3601-1E39-4D89-BE89-829F0F2FAA5B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*", "matchCriteriaId": "544E5477-CADE-4E6A-B0AF-E178CE98CD39", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*", "matchCriteriaId": "1518742F-4C6F-488F-8510-6D5774F46D6F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,475
CVE-2019-11816
2019-05-20T22:29:00.330
Incorrect access control in the WebUI in OPNsense before version 19.1.8, and pfsense before 2.4.4-p3 allows remote authenticated users to escalate privileges to administrator via a specially crafted request.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://forum.opnsense.org/index.php?topic=12787.0" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.netgate.com/blog/pfsense-2-4-4-release-p3-now-available.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*", "matchCriteriaId": "653BCB44-6584-4779-B8AA-1A46A7E86508", "versionEndExcluding": null, "versionEndIncluding": "2.4.4", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netgate:pfsense:2.4.4:p1:*:*:*:*:*:*", "matchCriteriaId": "E6256A47-F8C7-4097-88D8-170E8E9AE45C", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:netgate:pfsense:2.4.4:p2:*:*:*:*:*:*", "matchCriteriaId": "7F038B4C-BC0C-40A8-B547-36F0420CD800", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD34BEF5-6D4C-40F8-A11B-7A12589D24FB", "versionEndExcluding": "19.1.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,476
CVE-2019-10319
2019-05-21T13:29:00.227
A missing permission check in Jenkins PAM Authentication Plugin 1.5 and earlier, except 1.4.1 in PamSecurityRealm.DescriptorImpl#doTest allowed users with Overall/Read permission to obtain limited information about the file /etc/shadow and the user Jenkins is running as.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/21/1" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1316" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.0:*:*:*:*:jenkins:*:*", "matchCriteriaId": "0ECE6679-5FDE-4AAD-8BCB-930E8EE0E654", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.1:*:*:*:*:jenkins:*:*", "matchCriteriaId": "B8F34939-9349-4C7F-B6A1-E8E1255C5F24", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.2:*:*:*:*:jenkins:*:*", "matchCriteriaId": "2EBF6353-EDE3-41E2-99C1-ED3065424AFE", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.3:*:*:*:*:jenkins:*:*", "matchCriteriaId": "169841C2-E91B-4172-ABBC-C6B253328AC0", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.4:*:*:*:*:jenkins:*:*", "matchCriteriaId": "FA895605-9573-4149-A5DA-438CA6F0DA89", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:jenkins:pluggable_authentication_module:1.5:*:*:*:*:jenkins:*:*", "matchCriteriaId": "A5BB5D73-727B-45BF-8C24-A68185C5B559", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,477
CVE-2019-10320
2019-05-21T13:29:00.397
Jenkins Credentials Plugin 2.1.18 and earlier allowed users with permission to create or update credentials to confirm the existence of files on the Jenkins master with an attacker-specified path, and obtain the certificate content of files containing a PKCS#12 certificate.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://seclists.org/fulldisclosure/2019/May/39" }, { "source": "[email protected]", "tags": null, "url": "http://www.openwall.com/lists/oss-security/2019/05/21/1" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108462" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHBA-2019:1605" }, { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:1636" }, { "source": "[email protected]", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-05-21/#SECURITY-1322" }, { "source": "[email protected]", "tags": null, "url": "https://wwws.nightwatchcybersecurity.com/2019/05/23/exploring-the-file-system-via-jenkins-credentials-plugin-vulnerability-cve-2019-10320/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:credentials:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "1C0AE498-26FD-4F65-AE42-C8A5934C93F3", "versionEndExcluding": null, "versionEndIncluding": "2.1.18", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,478
CVE-2019-12250
2019-05-21T16:29:01.877
IdentityServer IdentityServer4 through 2.4 has stored XSS via the httpContext to the host/Extensions/RequestLoggerMiddleware.cs LogForErrorContext method, which can be triggered by viewing a log. NOTE: the software maintainer disputes that this is a vulnerability because the request logger is not part of IdentityServer but only our development test host
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/IdentityServer/IdentityServer4/issues/3279" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:identityserver:identityserver4:*:*:*:*:*:*:*:*", "matchCriteriaId": "845B6EA6-4FFC-482B-BE5A-AB589A7201CB", "versionEndExcluding": null, "versionEndIncluding": "2.4.0", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,479
CVE-2019-12251
2019-05-21T16:29:01.940
sadmin/ceditpost.php in UCMS 1.4.7 allows SQL Injection via the index.php?do=sadmin_ceditpost cvalue parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/f1tz/CVE_Request/tree/master/UCMS/SQLi" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ucms_project:ucms:1.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "5498798F-9AC7-4309-B2E9-90B8959E70F2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,480
CVE-2019-12253
2019-05-21T17:29:00.387
my little forum before 2.4.20 allows CSRF to delete posts, as demonstrated by mode=posting&delete_posting.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ilosuna/mylittleforum/issues/468" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/ilosuna/mylittleforum/releases/tag/2.4.20" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mylittleforum:my_little_forum:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BB0B8C0-6EAE-4757-AC92-F3A60E31A0FD", "versionEndExcluding": "2.4.20", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,481
CVE-2019-12189
2019-05-21T18:29:00.300
An issue was discovered in Zoho ManageEngine ServiceDesk Plus 9.3. There is XSS via the SearchN.do search field.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/153028/Zoho-ManageEngine-ServiceDesk-Plus-9.3-Cross-Site-Scripting.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/tuyenhva/CVE-2019-12189" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.manageengine.com/products/service-desk/readme.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:9.3:*:*:*:*:*:*:*", "matchCriteriaId": "2C2F10BC-1C2F-4ED6-9A66-37D115010A9B", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,482
CVE-2019-12190
2019-05-21T18:29:00.410
XSS was discovered in CentOS-WebPanel.com (aka CWP) CentOS Web Panel through 0.9.8.747 via the testacc/fileManager2.php fm_current_dir or filename parameter.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/tuyenhva/CVE-2019-12190" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:control-webpanel:webpanel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB14DB27-96E0-4B49-BACE-47034DBBA006", "versionEndExcluding": null, "versionEndIncluding": "0.9.8.747", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,483
CVE-2019-12252
2019-05-21T18:29:00.487
In Zoho ManageEngine ServiceDesk Plus through 10.5, users with the lowest privileges (guest) can view an arbitrary post by appending its number to the SDNotify.do?notifyModule=Solution&mode=E-Mail&notifyTo=SOLFORWARD&id= substring.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153029/Zoho-ManageEngine-ServiceDesk-Plus-Privilege-Escalation.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://www.securityfocus.com/bid/108456" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://github.com/tuyenhva/CVE-2019-12252" }, { "source": "[email protected]", "tags": [ "Release Notes" ], "url": "https://www.manageengine.com/products/service-desk/readme.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D82A6D5-537F-4070-9E2B-C4FBA5FDB22D", "versionEndExcluding": null, "versionEndIncluding": "10.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,484
CVE-2019-12269
2019-05-21T20:29:00.230
Enigmail before 2.0.11 allows PGP signature spoofing: for an inline PGP message, an attacker can cause the product to display a "correctly signed" message indication, but display different unauthenticated text.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00061.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AVNTEF3WSOOQYKMIPEH7F77UPXES5BU5/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CYWBJHSBBLAHKMRWDWH2XXQDYAGDHB5I/" }, { "source": "[email protected]", "tags": null, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GHC5WDQ47FQSL5CTGQUYIHVC3RNZ7UH5/" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sourceforge.net/p/enigmail/bugs/983/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.enigmail.net/index.php/en/download/changelog" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:enigmail:enigmail:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA1BB660-0CB2-4E82-97D6-E4968947E389", "versionEndExcluding": "2.0.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,485
CVE-2019-12270
2019-05-21T21:29:00.177
OpenText Brava! Enterprise and Brava! Server 7.5 through 16.4 configure excessive permissions by default on Windows. During installation, a displaylistcache file share is created on the Windows server with full read and write permissions for the Everyone group at both the NTFS and Share levels. The share is used to retrieve documents for processing, and to store processed documents for display in the browser. The only required share level access is read/write by the JobProcessor service account. At the local filesystem level, the only additional required permissions would be read/write from the servlet engine, such as Tomcat. (The affected server components are not installed with Content Server by default, and must be installed separately.) NOTE: the vendor's position is that customers are not supposed to use this default setting without consulting the documentation.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Mitigation", "Third Party Advisory", "VDB Entry" ], "url": "https://packetstormsecurity.com/files/150125/Brava-Enterprise-Server-16.4-Information-Disclosure.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:opentext:brava\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D92A8A7-3237-464A-A39F-FD30D6E836CF", "versionEndExcluding": null, "versionEndIncluding": "16.4", "versionStartExcluding": null, "versionStartIncluding": "7.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,486
CVE-2019-6513
2019-05-21T22:29:19.650
An issue was discovered in WSO2 API Manager 2.6.0. It is possible for a logged-in user to upload, as API documentation, any type of file by changing the extension to an allowed one.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.excellium-services.com/cert-xlm-advisory" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://www.excellium-services.com/cert-xlm-advisory/cve-2019-6513/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC168B6A-B15A-4C3B-A38D-C0B65F24F333", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,487
CVE-2019-10066
2019-05-22T00:29:00.573
An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6, Community Edition 6.0.x through 6.0.17, and OTRSAppointmentCalendar 5.0.x through 5.0.12. An attacker who is logged into OTRS as an agent with appropriate permissions may create a carefully crafted calendar appointment in order to cause execution of JavaScript in the context of OTRS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://community.otrs.com/security-advisory-2019-06-security-update-for-otrs-framework/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DA6DC84-F3F5-4817-B6E3-61BD2CAA8534", "versionEndExcluding": null, "versionEndIncluding": "5.0.12", "versionStartExcluding": null, "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "85151323-32CE-4839-AA73-60F8725E879B", "versionEndExcluding": null, "versionEndIncluding": "6.0.17", "versionStartExcluding": null, "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "C68C6B27-26D4-453E-9142-3C193A4A530E", "versionEndExcluding": null, "versionEndIncluding": "7.0.6", "versionStartExcluding": null, "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,488
CVE-2019-10067
2019-05-22T00:29:00.617
An issue was discovered in Open Ticket Request System (OTRS) 7.x through 7.0.6 and Community Edition 5.0.x through 5.0.35 and 6.0.x through 6.0.17. An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://community.otrs.com/security-advisory-2019-05-security-update-for-otrs-framework/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "47C540CA-5B12-4F0D-8FA9-7A51C40FBD86", "versionEndExcluding": null, "versionEndIncluding": "5.0.35", "versionStartExcluding": null, "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "85151323-32CE-4839-AA73-60F8725E879B", "versionEndExcluding": null, "versionEndIncluding": "6.0.17", "versionStartExcluding": null, "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "C68C6B27-26D4-453E-9142-3C193A4A530E", "versionEndExcluding": null, "versionEndIncluding": "7.0.6", "versionStartExcluding": null, "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,489
CVE-2019-9892
2019-05-22T00:29:02.057
An issue was discovered in Open Ticket Request System (OTRS) 5.x through 5.0.34, 6.x through 6.0.17, and 7.x through 7.0.6. An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files on the OTRS filesystem.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00038.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00066.html" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00077.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://community.otrs.com/security-advisory-2019-04-security-update-for-otrs-framework/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00003.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA474EF0-B6F0-41C8-9CD2-FCCB19EA6D92", "versionEndExcluding": null, "versionEndIncluding": "5.0.34", "versionStartExcluding": null, "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "85151323-32CE-4839-AA73-60F8725E879B", "versionEndExcluding": null, "versionEndIncluding": "6.0.17", "versionStartExcluding": null, "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "matchCriteriaId": "C68C6B27-26D4-453E-9142-3C193A4A530E", "versionEndExcluding": null, "versionEndIncluding": "7.0.6", "versionStartExcluding": null, "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,490
CVE-2019-7140
2019-05-22T13:29:01.570
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-479/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,491
CVE-2016-10750
2019-05-22T14:29:00.223
In Hazelcast before 3.11, the cluster join procedure is vulnerable to remote code execution via Java deserialization. If an attacker can reach a listening Hazelcast instance with a crafted JoinRequest, and vulnerable classes exist in the classpath, the attacker can run arbitrary code.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "https://access.redhat.com/errata/RHSA-2019:2413" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/hazelcast/hazelcast/issues/8024" }, { "source": "[email protected]", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/hazelcast/hazelcast/pull/12230" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hazelcast:hazelcast:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D207CCB-8DD3-4DB8-87B9-7766D37E98E3", "versionEndExcluding": "3.11", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,492
CVE-2019-7141
2019-05-22T14:29:00.910
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-478/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,493
CVE-2019-7142
2019-05-22T14:29:01.007
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,494
CVE-2019-7143
2019-05-22T14:29:01.053
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-480/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,495
CVE-2019-7144
2019-05-22T14:29:01.130
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-481/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,496
CVE-2019-7145
2019-05-22T14:29:01.207
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-485/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,497
CVE-2019-7758
2019-05-22T14:29:01.270
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-482/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,498
CVE-2019-7759
2019-05-22T14:29:01.350
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-483/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,499
CVE-2019-7760
2019-05-22T14:29:01.427
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-484/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,500
CVE-2019-7761
2019-05-22T14:29:01.490
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,501
CVE-2019-7762
2019-05-22T14:29:01.567
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,502
CVE-2019-7763
2019-05-22T14:29:01.707
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,503
CVE-2019-7764
2019-05-22T14:29:01.770
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,504
CVE-2019-7765
2019-05-22T14:29:01.817
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,505
CVE-2019-7766
2019-05-22T14:29:01.863
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,506
CVE-2019-7767
2019-05-22T14:29:01.910
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,507
CVE-2019-7768
2019-05-22T14:29:01.973
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,508
CVE-2019-7769
2019-05-22T14:29:02.007
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,509
CVE-2019-7770
2019-05-22T14:29:02.067
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,510
CVE-2019-7771
2019-05-22T14:29:02.130
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,511
CVE-2019-7772
2019-05-22T14:29:02.223
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,512
CVE-2019-7773
2019-05-22T14:29:02.270
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,513
CVE-2019-7774
2019-05-22T14:29:02.350
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,514
CVE-2019-7775
2019-05-22T14:29:02.410
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,515
CVE-2019-7776
2019-05-22T14:29:02.473
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,516
CVE-2019-7777
2019-05-22T14:29:02.537
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,517
CVE-2019-7778
2019-05-22T14:29:02.600
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,518
CVE-2019-7779
2019-05-22T14:29:02.660
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108319" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,519
CVE-2019-7780
2019-05-22T14:29:02.723
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Vendor Advisory", "Patch" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,520
CVE-2019-7781
2019-05-22T14:29:02.787
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,521
CVE-2019-7782
2019-05-22T14:29:02.833
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,522
CVE-2019-7783
2019-05-22T14:29:02.880
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,523
CVE-2019-7784
2019-05-22T14:29:02.927
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108321" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,524
CVE-2019-7785
2019-05-22T14:29:02.973
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Vendor Advisory", "Patch" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-488/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,525
CVE-2019-7786
2019-05-22T14:29:03.020
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-487/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,526
CVE-2019-7787
2019-05-22T14:29:03.083
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-486/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,527
CVE-2019-7788
2019-05-22T14:29:03.147
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,528
CVE-2019-7789
2019-05-22T14:29:03.193
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,529
CVE-2019-7790
2019-05-22T14:29:03.257
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,530
CVE-2019-7791
2019-05-22T14:29:03.317
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,531
CVE-2018-1991
2019-05-22T15:29:02.790
IBM API Connect 5.0.0.0, and 5.0.8.6 could could return sensitive information that could provide critical information as to the underlying software stack in CMC UI headers. IBM X-Force ID: 154284.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 1.4, "source": "[email protected]", "type": "Secondary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/154284" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=ibm10871970" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA7B008-D15D-4FDD-A9F3-E4FB9F270A86", "versionEndExcluding": null, "versionEndIncluding": "5.0.8.6", "versionStartExcluding": null, "versionStartIncluding": "5.0.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,532
CVE-2019-12102
2019-05-22T15:29:03.197
Kentico 11 through 12 lets attackers upload and explore files without authentication via the cmsmodules/medialibrary/formcontrols/liveselectors/insertimageormedia/tabs_media.aspx URI. NOTE: The vendor disputes the report because the researcher did not configure the media library permissions correctly. The vendor states that by default all users can read/modify/upload files, and it’s up to the administrator to decide who should have access to the media library and set the permissions accordingly. See the vendor documentation in the references for more information
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://devnet.kentico.com/download/hotfixes" }, { "source": "[email protected]", "tags": null, "url": "https://docs.kentico.com/k12/configuring-kentico/configuring-the-environment-for-content-editors/configuring-media-libraries/assigning-permissions-to-media-libraries" }, { "source": "[email protected]", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://docs.kentico.com/k12/release-notes-kentico-12" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "https://github.com/Gr4y21/My-CVE-IDs/blob/master/Kentico%20CMS%20Unauthenticated%20File%20Upload%20and%20File%20Exposure" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:kentico:kentico:*:*:*:*:*:*:*:*", "matchCriteriaId": "A9ADD051-CA42-49C7-86F7-D8A15AE85C03", "versionEndExcluding": null, "versionEndIncluding": "12.0", "versionStartExcluding": null, "versionStartIncluding": "11.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,533
CVE-2019-12247
2019-05-22T15:29:03.277
QEMU 3.0.0 has an Integer Overflow because the qga/commands*.c files do not check the length of the argument list or the number of environment variables. NOTE: This has been disputed as not exploitable
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108434" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2019-01/msg06360.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg04596.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.gnu.org/archive/html/qemu-devel/2019-05/msg05457.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C0CBAFD7-65FB-420F-9EA1-3CFF779A9456", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,534
CVE-2019-12277
2019-05-22T15:29:03.337
Blogifier 2.3 before 2019-05-11 does not properly restrict APIs, as demonstrated by missing checks for .. in a pathname.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/blogifierdotnet/Blogifier/commit/3e2ae11f6be8aab82128f223c2916fab5a408be5" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:blogifier:blogifier:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "69D93B74-6245-474E-AF2E-1F57F309F8C2", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,535
CVE-2019-7792
2019-05-22T15:29:03.387
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,536
CVE-2019-7793
2019-05-22T15:29:03.433
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,537
CVE-2019-7794
2019-05-22T15:29:03.510
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-489/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,538
CVE-2019-7795
2019-05-22T15:29:03.587
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,539
CVE-2019-7796
2019-05-22T15:29:03.650
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-496/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,540
CVE-2019-7797
2019-05-22T15:29:03.747
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,541
CVE-2019-7798
2019-05-22T15:29:03.807
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-497/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,542
CVE-2019-7799
2019-05-22T15:29:03.900
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-495/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,543
CVE-2019-7800
2019-05-22T15:29:03.980
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108322" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-494/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,544
CVE-2019-7801
2019-05-22T15:29:04.073
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-492/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,545
CVE-2019-7802
2019-05-22T15:29:04.197
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-491/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,546
CVE-2019-7803
2019-05-22T15:29:04.277
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-493/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,547
CVE-2019-7804
2019-05-22T15:29:04.337
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108322" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": null, "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-628/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,548
CVE-2019-11880
2019-05-22T16:29:01.197
CommSy through 8.6.5 has SQL Injection via the cid parameter. This is fixed in 9.2.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152910/CommSy-8.6.5-SQL-Injection.html" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://www.commsy.net" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:commsy:commsy:*:*:*:*:*:*:*:*", "matchCriteriaId": "266DA873-5A00-4C8F-AC6D-E19024234873", "versionEndExcluding": null, "versionEndIncluding": "8.6.5", "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,549
CVE-2019-12044
2019-05-22T16:29:01.243
A Buffer Overflow exists in Citrix NetScaler Gateway 10.5.x before 10.5.70.x, 11.1.x before 11.1.59.10, 12.0.x before 12.0.59.8, and 12.1.x before 12.1.49.23 and Citrix Application Delivery Controller 10.5.x before 10.5.70.x, 11.1.x before 11.1.59.10, 12.0.x before 12.0.59.8, and 12.1.x before 12.1.49.23.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://support.citrix.com/article/CTX249976" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support.citrix.com/v1/search?searchQuery=%22%22&lang=en&sort=cr_date_desc&prod=&pver=&ct=Security+Bulletin" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF749290-81B6-4772-A61A-699B6181791D", "versionEndExcluding": "10.5.70", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B4EE820-252E-4137-8B35-842DAB2994F7", "versionEndExcluding": "11.1.59.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BDB18E6-DBF6-42E7-A37A-70A96CB24CF8", "versionEndExcluding": "12.0.59.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_gateway_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "05C7D109-77A2-47A6-845D-6BCF946999ED", "versionEndExcluding": "12.1.49.23", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:citrix:netscaler_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEBB9B6A-1CAD-4D82-9B1E-939921986053", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF7D848E-A8E5-465F-9F23-A1B6F80D00D5", "versionEndExcluding": "10.5.70", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "10.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5AF866E-4D80-40DE-9166-D1D8799D8754", "versionEndExcluding": "11.1.59.10", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "11.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "70220C9E-7F3B-40CE-A8C5-D230803BFC02", "versionEndExcluding": "12.0.59.8", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_application_delivery_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "89196BF4-8CF9-4559-8CC4-9008D64C1C6F", "versionEndExcluding": "12.1.49.23", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": "12.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:citrix:netscaler_application_delivery_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "81FD5100-3ADB-4C21-BCE5-CDA7C4C1D8B9", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,550
CVE-2019-12046
2019-05-22T16:29:01.290
LemonLDAP::NG -2.0.3 has Incorrect Access Control.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/commits/master" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/issues/1742" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/issues/1743" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/issues/1744" }, { "source": "[email protected]", "tags": [ "Product", "Vendor Advisory" ], "url": "https://lemonldap-ng.org/download" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-1-9-19-is-out/" }, { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-0-4-is-out/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/38" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lemonldap-ng:lemonldap\\:\\::2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "6F913FF0-1665-488F-B9CD-14FF7A7AE1CF", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,551
CVE-2019-12279
2019-05-22T16:29:01.447
Nagios XI 5.6.1 allows SQL injection via the username parameter to login.php?forgotpass (aka the reset password form). NOTE: The vendor disputes this issues as not being a vulnerability because the issue does not seem to be a legitimate SQL Injection. The POC does not show any valid injection that can be done with the variable provided, and while the username value being passed does get used in a SQL query, it is passed through SQL escaping functions when creating the call. The vendor tried re-creating the issue with no luck
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://packetstormsecurity.com/files/153040/Nagios-XI-5.6.1-SQL-Injection.html" }, { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108446" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/JameelNabbo/exploits/blob/master/nagiosxi%20username%20sql%20injection.txt" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nagios:nagios_xi:5.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "8D1C78E3-F284-4967-92A7-53219DC83C4F", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,552
CVE-2019-7805
2019-05-22T16:29:02.150
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,553
CVE-2019-7806
2019-05-22T16:29:02.197
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "VDB Entry", "Third Party Advisory" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,554
CVE-2019-7807
2019-05-22T16:29:02.243
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,555
CVE-2019-7808
2019-05-22T16:29:02.290
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,556
CVE-2019-7809
2019-05-22T16:29:02.323
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.1, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-500/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,557
CVE-2019-7810
2019-05-22T16:29:02.383
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-499/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,558
CVE-2019-7811
2019-05-22T16:29:02.447
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,559
CVE-2019-7812
2019-05-22T16:29:02.477
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,560
CVE-2019-7813
2019-05-22T16:29:02.527
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108326" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,561
CVE-2019-7814
2019-05-22T16:29:02.573
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-501/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,562
CVE-2019-7817
2019-05-22T16:29:02.917
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108320" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-502/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,563
CVE-2019-7820
2019-05-22T16:29:02.977
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108315" }, { "source": "[email protected]", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb19-18.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-19-504/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "71692DD8-315C-4713-ADCB-09B09B102DB1", "versionEndExcluding": null, "versionEndIncluding": "15.006.30495", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "87BB05DB-71F2-4FB6-91BC-E1ABA44142D8", "versionEndExcluding": null, "versionEndIncluding": "19.010.20100", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "20B492C7-311D-4F87-8B5E-491E8C08CCC6", "versionEndExcluding": null, "versionEndIncluding": "17.011.30140", "versionStartExcluding": null, "versionStartIncluding": "17.011.30056", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "4AFDA4A3-EE76-4DE3-A3B0-7241D6E929F3", "versionEndExcluding": null, "versionEndIncluding": "15.006.30493", "versionStartExcluding": null, "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "59E698FA-4950-4859-B143-C4BA659A1B81", "versionEndExcluding": null, "versionEndIncluding": "19.010.20099", "versionStartExcluding": null, "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1EF8C97B-2AE9-45C0-92CD-8E60AE78BD22", "versionEndExcluding": null, "versionEndIncluding": "17.011.30138", "versionStartExcluding": null, "versionStartIncluding": "17.011.30059", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ]
6,564
CVE-2019-11634
2019-05-22T17:29:00.227
Citrix Workspace App before 1904 for Windows has Incorrect Access Control.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support.citrix.com/article/CTX251986" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "https://support.citrix.com/v1/search?searchQuery=%22%22&lang=en&sort=cr_date_desc&prod=&pver=&ct=Security+Bulletin" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:citrix:receiver:4.9:cumulative_update_6:*:*:windows:*:*:*", "matchCriteriaId": "DED0742E-11B3-4BC9-83A8-598A6BBB32C6", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:a:citrix:workspace:*:*:*:*:*:windows:*:*", "matchCriteriaId": "58DC7FA1-5401-40EC-9635-E4E8A7ACA1F0", "versionEndExcluding": "1904", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,565
CVE-2019-11841
2019-05-22T17:29:00.287
A message-forgery issue was discovered in crypto/openpgp/clearsign/clearsign.go in supplementary Go cryptography libraries 2019-03-25. According to the OpenPGP Message Format specification in RFC 4880 chapter 7, a cleartext signed message can contain one or more optional "Hash" Armor Headers. The "Hash" Armor Header specifies the message digest algorithm(s) used for the signature. However, the Go clearsign package ignores the value of this header, which allows an attacker to spoof it. Consequently, an attacker can lead a victim to believe the signature was generated using a different message digest algorithm than what was actually used. Moreover, since the library skips Armor Header parsing in general, an attacker can not only embed arbitrary Armor Headers, but also prepend arbitrary text to cleartext messages without invalidating the signatures.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": null, "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "[email protected]", "type": "Primary" } ] }
[ { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/152840/Go-Cryptography-Libraries-Cleartext-Message-Spoofing.html" }, { "source": "[email protected]", "tags": [ "Product", "Third Party Advisory" ], "url": "https://go.googlesource.com/crypto/" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00011.html" }, { "source": "[email protected]", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/10/msg00014.html" }, { "source": "[email protected]", "tags": null, "url": "https://lists.debian.org/debian-lts-announce/2023/06/msg00017.html" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://sec-consult.com/" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://sec-consult.com/en/blog/advisories/cleartext-message-spoofing-in-go-cryptography-libraries-cve-2019-11841/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:golang:crypto:2019-03-25:*:*:*:*:*:*:*", "matchCriteriaId": "49465506-825E-4B0B-808D-7BB4ED8FE005", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,566
CVE-2017-6514
2019-05-22T18:29:00.227
WordPress 4.7.2 mishandles listings of post authors, which allows remote attackers to obtain sensitive information (Path Disclosure) via a /wp-json/oembed/1.0/embed?url= request, related to the "author_name":" substring.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": null, "url": "http://www.securityfocus.com/bid/108459" }, { "source": "[email protected]", "tags": [ "Broken Link" ], "url": "https://github.com/CFSECURITE/wordpress" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "https://web.archive.org/web/20180612235401/https://github.com/CFSECURITE/wordpress" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:wordpress:wordpress:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "8459259A-4895-42B6-A242-D0B5871BE672", "versionEndExcluding": null, "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,567
CVE-2018-14729
2019-05-22T18:29:00.287
The database backup feature in upload/source/admincp/admincp_db.php in Discuz! 2.5 and 3.4 allows remote attackers to execute arbitrary PHP code.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8, "impactScore": 10, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://discuz.com" }, { "source": "[email protected]", "tags": [ "Vendor Advisory" ], "url": "http://tencent.com" }, { "source": "[email protected]", "tags": [ "Third Party Advisory" ], "url": "http://www.cnvd.org.cn/flaw/show/CNVD-2018-17059" }, { "source": "[email protected]", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/FoolMitAh/CVE-2018-14729/blob/master/Discuz_backend_getshell.md" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "A53F75F1-1151-40E4-BE12-93441DA8D0AB", "versionEndExcluding": null, "versionEndIncluding": "2.5", "versionStartExcluding": null, "versionStartIncluding": "1.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:comsenz:discuz\\!:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4F22913-BAB2-428F-9243-E2AB13CC872E", "versionEndExcluding": null, "versionEndIncluding": "3.4", "versionStartExcluding": null, "versionStartIncluding": "3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,568
CVE-2018-7202
2019-05-22T18:29:00.380
An issue was discovered in ProjectSend before r1053. XSS exists in the "Name" field on the My Account page.
{ "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "[email protected]", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "[email protected]", "type": "Primary" } ], "cvssMetricV31": null }
[ { "source": "[email protected]", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://www.projectsend.org/change-log-detail/r1053/" } ]
[ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:projectsend:projectsend:*:*:*:*:*:*:*:*", "matchCriteriaId": "9179A04B-DD3A-4B84-A69F-C7774238660B", "versionEndExcluding": "r1053", "versionEndIncluding": null, "versionStartExcluding": null, "versionStartIncluding": null, "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": null } ]
6,569