id
stringlengths 13
16
| published
stringlengths 23
23
| descriptions
stringlengths 21
4k
| metrics
dict | references
listlengths 1
140
| configurations
listlengths 1
2.88k
| __index_level_0__
int64 0
135k
|
---|---|---|---|---|---|---|
CVE-2018-15985 | 2019-01-18T17:29:03.057 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 902 |
CVE-2018-15986 | 2019-01-18T17:29:03.433 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106160"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 903 |
CVE-2018-15987 | 2019-01-18T17:29:03.963 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106163"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 904 |
CVE-2018-15988 | 2019-01-18T17:29:04.433 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106172"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 905 |
CVE-2018-15989 | 2019-01-18T17:29:04.963 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 906 |
CVE-2018-15990 | 2019-01-18T17:29:05.403 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 907 |
CVE-2018-15991 | 2019-01-18T17:29:05.887 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 908 |
CVE-2018-15992 | 2019-01-18T17:29:06.510 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 909 |
CVE-2018-15993 | 2019-01-18T17:29:06.963 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 910 |
CVE-2018-15994 | 2019-01-18T17:29:07.277 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 911 |
CVE-2018-15995 | 2019-01-18T17:29:07.760 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106160"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3EBE609B-95BB-45AF-8583-EAF386D304CD",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "645053E1-6269-40E7-9F69-1455AE0BBC0C",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "EEAE090A-0856-44FC-8995-1A78194F2F98",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.200082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 912 |
CVE-2018-15996 | 2019-01-18T17:29:08.183 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 913 |
CVE-2018-15997 | 2019-01-18T17:29:08.683 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 914 |
CVE-2018-15998 | 2019-01-18T17:29:09.107 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106163"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 915 |
CVE-2018-15999 | 2019-01-18T17:29:09.620 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106172"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 916 |
CVE-2018-16000 | 2019-01-18T17:29:10.323 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106172"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 917 |
CVE-2018-16001 | 2019-01-18T17:29:10.823 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 918 |
CVE-2018-16002 | 2019-01-18T17:29:11.307 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 919 |
CVE-2018-16003 | 2019-01-18T17:29:11.857 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 920 |
CVE-2018-16004 | 2019-01-18T17:29:12.370 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106161"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 921 |
CVE-2018-16005 | 2019-01-18T17:29:12.793 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 922 |
CVE-2018-16006 | 2019-01-18T17:29:13.307 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 923 |
CVE-2018-16007 | 2019-01-18T17:29:13.793 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106160"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory",
"Patch"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 924 |
CVE-2018-16008 | 2019-01-18T17:29:14.323 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 925 |
CVE-2018-16009 | 2019-01-18T17:29:14.793 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an integer overflow vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106160"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 926 |
CVE-2018-16010 | 2019-01-18T17:29:15.230 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 927 |
CVE-2018-16011 | 2019-01-18T17:29:15.667 | Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106447"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "1EE52861-2AC8-45C4-8770-5D1B41A93A9D",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30461",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "ADC21067-8C75-4062-B433-5C243878089B",
"versionEndExcluding": null,
"versionEndIncluding": "19.010.20064",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "52928538-C8E1-4A14-B89E-687386576359",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30110",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "0DE92808-74FF-45B5-A7D7-68094E0C7EC3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30461",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "6EBD5091-75AC-48A6-AA5F-2BEEAA987859",
"versionEndExcluding": null,
"versionEndIncluding": "19.010.20064",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "0AD3653B-A68B-4EF7-8333-B2F014210C80",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30110",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 928 |
CVE-2018-16012 | 2019-01-18T17:29:16.230 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 929 |
CVE-2018-16013 | 2019-01-18T17:29:16.760 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 930 |
CVE-2018-16014 | 2019-01-18T17:29:17.107 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 931 |
CVE-2018-16015 | 2019-01-18T17:29:17.670 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 932 |
CVE-2018-16016 | 2019-01-18T17:29:18.153 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106172"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 933 |
CVE-2018-16017 | 2019-01-18T17:29:18.620 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 934 |
CVE-2018-16018 | 2019-01-18T17:29:19.120 | Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106449"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb19-02.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "1EE52861-2AC8-45C4-8770-5D1B41A93A9D",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30461",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "ADC21067-8C75-4062-B433-5C243878089B",
"versionEndExcluding": null,
"versionEndIncluding": "19.010.20064",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "52928538-C8E1-4A14-B89E-687386576359",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30110",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "0DE92808-74FF-45B5-A7D7-68094E0C7EC3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30461",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "6EBD5091-75AC-48A6-AA5F-2BEEAA987859",
"versionEndExcluding": null,
"versionEndIncluding": "19.010.20064",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "0AD3653B-A68B-4EF7-8333-B2F014210C80",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30110",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 935 |
CVE-2018-16019 | 2019-01-18T17:29:19.620 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 936 |
CVE-2018-16020 | 2019-01-18T17:29:20.107 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 937 |
CVE-2018-16021 | 2019-01-18T17:29:20.590 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106158"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 938 |
CVE-2018-16022 | 2019-01-18T17:29:21.057 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 939 |
CVE-2018-16023 | 2019-01-18T17:29:21.620 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 940 |
CVE-2018-16024 | 2019-01-18T17:29:22.167 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 941 |
CVE-2018-16025 | 2019-01-18T17:29:22.700 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 942 |
CVE-2018-16026 | 2019-01-18T17:29:23.293 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 943 |
CVE-2018-16027 | 2019-01-18T17:29:23.807 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 944 |
CVE-2018-16028 | 2019-01-18T17:29:24.260 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 945 |
CVE-2018-16029 | 2019-01-18T17:29:24.747 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 946 |
CVE-2018-16030 | 2019-01-18T17:29:25.370 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 947 |
CVE-2018-16031 | 2019-01-18T17:29:25.903 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 948 |
CVE-2018-16032 | 2019-01-18T17:29:26.387 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 949 |
CVE-2018-16033 | 2019-01-18T17:29:26.823 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 950 |
CVE-2018-16034 | 2019-01-18T17:29:27.307 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 951 |
CVE-2018-16035 | 2019-01-18T17:29:27.730 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 952 |
CVE-2018-16036 | 2019-01-18T17:29:28.213 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 953 |
CVE-2018-16037 | 2019-01-18T17:29:28.840 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 954 |
CVE-2018-16038 | 2019-01-18T17:29:29.357 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 955 |
CVE-2018-16039 | 2019-01-18T17:29:29.903 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 956 |
CVE-2018-16040 | 2019-01-18T17:29:30.417 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 957 |
CVE-2018-16041 | 2019-01-18T17:29:30.857 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 958 |
CVE-2018-16042 | 2019-01-18T17:29:31.230 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 2.5,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106159"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://pdf-insecurity.org/signature/evaluation_2018.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://pdf-insecurity.org/signature/signature.html"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.pdfa.org/recently-identified-pdf-digital-signature-vulnerabilities/"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:reader:11.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5FFA3D5B-0464-4A5B-AF66-BFE2A1B0A57F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:reader:11.0.23:*:*:*:*:*:*:*",
"matchCriteriaId": "6C2FC6AA-CD20-4331-8347-5CD38DDA63E4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.4.2.3521:*:*:*:professional:*:*:*",
"matchCriteriaId": "9796785E-F5A4-4EB9-AE4C-3296449F0A27",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.8.0.3523:*:*:*:professional:*:*:*",
"matchCriteriaId": "C6FE27B0-5187-441A-8824-211838C71F3D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.8.4.3921:*:*:*:professional:*:*:*",
"matchCriteriaId": "950C35B2-1B7F-495F-9947-0E992329954B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:reader:11.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5FFA3D5B-0464-4A5B-AF66-BFE2A1B0A57F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:reader:11.0.23:*:*:*:*:*:*:*",
"matchCriteriaId": "6C2FC6AA-CD20-4331-8347-5CD38DDA63E4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.6.2.3315:*:*:*:professional:*:*:*",
"matchCriteriaId": "80241CB1-3BC7-4572-92A4-E348C50FAE9A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdf_editor_6:6.7.6.3399:*:*:*:professional:*:*:*",
"matchCriteriaId": "8336F6DF-0677-4AED-B062-0E7957A7A293",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.7.1.3355:*:*:*:professional:*:*:*",
"matchCriteriaId": "1D3941F4-B294-4E22-A6FF-CF3085DF6C89",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:iskysoft:pdfelement6:6.7.6.3399:*:*:*:professional:*:*:*",
"matchCriteriaId": "1A3DB79B-12A7-4E55-9499-36EED6688382",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 959 |
CVE-2018-16043 | 2019-01-18T17:29:31.700 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 960 |
CVE-2018-16044 | 2019-01-18T17:29:32.200 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106165"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 961 |
CVE-2018-16045 | 2019-01-18T17:29:32.683 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106165"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 962 |
CVE-2018-16046 | 2019-01-18T17:29:33.213 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 963 |
CVE-2018-16047 | 2019-01-18T17:29:33.527 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 964 |
CVE-2018-19698 | 2019-01-18T17:29:33.887 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 965 |
CVE-2018-19699 | 2019-01-18T17:29:34.450 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 966 |
CVE-2018-19700 | 2019-01-18T17:29:35.403 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 967 |
CVE-2018-19701 | 2019-01-18T17:29:35.980 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"VDB Entry",
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 968 |
CVE-2018-19702 | 2019-01-18T17:29:36.730 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106172"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 969 |
CVE-2018-19703 | 2019-01-18T17:29:37.120 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 970 |
CVE-2018-19704 | 2019-01-18T17:29:37.590 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 971 |
CVE-2018-19705 | 2019-01-18T17:29:38.027 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 972 |
CVE-2018-19706 | 2019-01-18T17:29:38.543 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory",
"Patch"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 973 |
CVE-2018-19707 | 2019-01-18T17:29:38.840 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 974 |
CVE-2018-19708 | 2019-01-18T17:29:39.370 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 975 |
CVE-2018-19709 | 2019-01-18T17:29:39.857 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 976 |
CVE-2018-19710 | 2019-01-18T17:29:40.527 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 977 |
CVE-2018-19711 | 2019-01-18T17:29:40.887 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 978 |
CVE-2018-19712 | 2019-01-18T17:29:41.153 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 979 |
CVE-2018-19713 | 2019-01-18T17:29:41.620 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 980 |
CVE-2018-19714 | 2019-01-18T17:29:42.107 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 981 |
CVE-2018-19715 | 2019-01-18T17:29:42.637 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106164"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 982 |
CVE-2018-19716 | 2019-01-18T17:29:43.277 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106158"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 983 |
CVE-2018-19717 | 2019-01-18T17:29:43.857 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 984 |
CVE-2018-19718 | 2019-01-18T17:29:44.433 | Adobe Connect versions 9.8.1 and earlier have a session token exposure vulnerability. Successful exploitation could lead to exposure of the privileges granted to a session. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106469"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/connect/apsb19-05.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9E7392BA-852F-467E-A3DC-FC4E305C48B2",
"versionEndExcluding": null,
"versionEndIncluding": "9.8.1",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 985 |
CVE-2018-19719 | 2019-01-18T17:29:45.027 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106162"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 986 |
CVE-2018-19720 | 2019-01-18T17:29:45.357 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106161"
},
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "F01FAB9E-7F95-4BD5-B524-F008637A1DCF",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "8C9E9FC0-F0D7-4EA8-B232-FC8832AB51CD",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "4E07B1BA-D23B-4AF8-88DA-E7C676F2FE17",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "16FBD87F-B4BC-4EE1-8833-11E16142E3A3",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30457",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "205830D0-E93E-45A6-9EC6-FCB93D4EF951",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20081",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "84DE8099-EC97-4F4B-B672-7ECBFFB4EA83",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30106",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "8FB180E5-8772-4EE7-8A0D-3A1BC4BD5C02",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "9A540D30-F192-41B2-A37E-D85A21363132",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "A3BE78D3-D0A2-425E-835C-9E095231958E",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3F292064-4175-485C-8D52-FD7DCC3E9D07",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30456",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "17CD35B3-5C4B-486E-AAF0-23E6487C45DE",
"versionEndExcluding": null,
"versionEndIncluding": "19.008.20080",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "524B36D5-26A7-4069-9786-B72120FB7309",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30105",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 987 |
CVE-2018-19722 | 2019-01-18T17:29:45.620 | Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "9EF11F4B-7323-474D-8650-30ED98647E25",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30452",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "A193A028-903A-48AA-91B6-60792A34448C",
"versionEndExcluding": null,
"versionEndIncluding": "18.011.20063",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "3AED8E87-480B-4C85-9D7A-D8DA04DB4AF9",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30102",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30056",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "0BFB0D04-42E6-4FA7-9D85-332557AF340C",
"versionEndExcluding": null,
"versionEndIncluding": "15.006.30452",
"versionStartExcluding": null,
"versionStartIncluding": "15.006.30060",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"matchCriteriaId": "1ED01A64-2009-4F8C-A048-A0E62FDCBBF4",
"versionEndExcluding": null,
"versionEndIncluding": "18.011.20063",
"versionStartExcluding": null,
"versionStartIncluding": "15.008.20082",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"matchCriteriaId": "51E3AC6E-0A28-408A-90B5-8D368C226751",
"versionEndExcluding": null,
"versionEndIncluding": "17.011.30102",
"versionStartExcluding": null,
"versionStartIncluding": "17.011.30059",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
},
{
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 988 |
CVE-2019-3906 | 2019-01-18T18:29:00.247 | Premisys Identicard version 3.1.190 contains hardcoded credentials in the WCF service on port 9003. An authenticated remote attacker can use these credentials to access the badge system database and modify its contents. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106552"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/research/tra-2019-01"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "2DB2F3CF-B710-4334-9353-C34A97FA1E82",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 989 |
CVE-2019-3907 | 2019-01-18T18:29:00.277 | Premisys Identicard version 3.1.190 stores user credentials and other sensitive information with a known weak encryption method (MD5 hash of a salt and password). | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106552"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/research/tra-2019-01"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "2DB2F3CF-B710-4334-9353-C34A97FA1E82",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 990 |
CVE-2019-3908 | 2019-01-18T18:29:00.327 | Premisys Identicard version 3.1.190 stores backup files as encrypted zip files. The password to the zip is hard-coded and unchangeable. An attacker with access to these backups can decrypt them and obtain sensitive data. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": null,
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
]
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106552"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/research/tra-2019-01"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "2DB2F3CF-B710-4334-9353-C34A97FA1E82",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 991 |
CVE-2019-3909 | 2019-01-18T18:29:00.370 | Premisys Identicard version 3.1.190 database uses default credentials. Users are unable to change the credentials without vendor intervention. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106552"
},
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/research/tra-2019-01"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:identicard:premisys_id:3.1.190:*:*:*:*:*:*:*",
"matchCriteriaId": "2DB2F3CF-B710-4334-9353-C34A97FA1E82",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 992 |
CVE-2019-3910 | 2019-01-18T18:29:00.417 | Crestron AM-100 before firmware version 1.6.0.2 contains an authentication bypass in the web interface's return.cgi script. Unauthenticated remote users can use the bypass to access some administrator functionality such as configuring update sources and rebooting the device. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 8.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 7.8,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Exploit",
"Third Party Advisory"
],
"url": "https://www.tenable.com/security/research/tra-2019-02"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:crestron:airmedia_am-100:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CA211175-30DE-466A-BEE9-8BD9EF2A25DE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:crestron:airmedia_am-100_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "594D9A9A-A64D-40E3-B9BF-5D1765623CB2",
"versionEndExcluding": "1.6.0.2",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 993 |
CVE-2019-6488 | 2019-01-18T19:29:00.200 | The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory"
],
"url": "http://www.securityfocus.com/bid/106671"
},
{
"source": "[email protected]",
"tags": null,
"url": "https://security.gentoo.org/glsa/202006-04"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Third Party Advisory"
],
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=24097"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D60C9E29-AEFB-4A10-9E1C-1DC3C68FF0B8",
"versionEndExcluding": null,
"versionEndIncluding": "2.28",
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 994 |
CVE-2018-20233 | 2019-01-18T21:29:00.197 | The Upload add-on resource in Atlassian Universal Plugin Manager before version 2.22.14 allows remote attackers who have system administrator privileges to read files, make network requests and perform a denial of service attack via an XML External Entity vulnerability in the parsing of atlassian plugin xml files in an uploaded JAR. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8,
"impactScore": 4.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106661"
},
{
"source": "[email protected]",
"tags": [
"Issue Tracking",
"Vendor Advisory"
],
"url": "https://ecosystem.atlassian.net/browse/UPM-5964"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:atlassian:universal_plugin_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DAA790B0-E416-4FA2-8D11-836BC37B269A",
"versionEndExcluding": "2.22.14",
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": null
}
] | 995 |
CVE-2017-18160 | 2019-01-18T22:29:00.253 | AGPS session failure in GNSS module due to cyphersuites are hardcoded and needed manual update everytime in snapdragon mobile and snapdragon wear in versions MDM9635M, MDM9645, MDM9650, MDM9655, MSM8909W, SD 835, SD 845, SD 850 | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 10,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF77DD1-BE11-4132-9889-646196FAE567",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB323C15-2018-4CB8-858E-56F088B03FBB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65E5C59A-ABCF-4F62-8C6D-ECDACDAA83C9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1F8F856B-70D7-4A1A-8257-90AAAE62CD6F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35B7E25E-FA92-4C36-883C-CFF36F4B3507",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD99C6F-2444-4A5E-A517-0C8023DDF23D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7AFDBF8-D08A-4C98-B4A4-A4C7049DD05F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"matchCriteriaId": "520B217E-C02B-493D-8C11-E155E50357B0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE28A59C-7AA6-4B85-84E8-07852B96108E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DEE828B-09A7-4AC1-8134-491A7C87C118",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CFF35A3-1472-4665-9DAB-1ABC45C0D5B4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F930E9BF-C502-49C6-8BE8-9A711B89FA1B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A2D2B3B-CB28-46AA-9117-A7FA371FDE80",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE18BF66-B0DB-48BB-B43A-56F01821F5A3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C10C7CB-3B66-4F17-8146-6A85611E2BA9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9DA765F-53DE-4FB0-B825-6C11B3177641",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 996 |
CVE-2017-18331 | 2019-01-18T22:29:00.287 | Improper access control on secure display buffers in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 820, SD 820A, SD 835, SDA660 | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A960B86A-C397-4ACB-AEE6-55F316D32949",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D79B8959-3D1E-4B48-9181-D75FE90AAF98",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A35FECFB-60AE-42A8-BCBB-FEA7D5826D49",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9765187-8653-4D66-B230-B2CE862AC5C0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35B7E25E-FA92-4C36-883C-CFF36F4B3507",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD99C6F-2444-4A5E-A517-0C8023DDF23D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8CA1E7B0-782B-4757-B118-802943798984",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95CB08EC-AE12-4A54-AA3C-998F01FC8763",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA80D57-3191-47CF-AD3F-9F2D64E443FE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0986EF1-0974-488E-84C4-6880F876CE55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C08BA58-2EBC-4A22-85A4-2ECD54693B9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27110478-4C08-49E6-BD53-8BAAD9D5BD65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3664D302-D22A-4B25-B534-3097AE2F8573",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CFF35A3-1472-4665-9DAB-1ABC45C0D5B4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F930E9BF-C502-49C6-8BE8-9A711B89FA1B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2326BD7-28A5-4244-8501-B109913E7AE6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532D244B-8B5A-4923-B7F1-9DC0A5FC0E9D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 997 |
CVE-2017-18332 | 2019-01-18T22:29:00.333 | Security keys are logged when any WCDMA call is configured or reconfigured in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9607, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX20, SXR1130 | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "LOW",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A35FECFB-60AE-42A8-BCBB-FEA7D5826D49",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9765187-8653-4D66-B230-B2CE862AC5C0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF77DD1-BE11-4132-9889-646196FAE567",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB323C15-2018-4CB8-858E-56F088B03FBB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FD1C359-C79B-4CE8-A192-5AA34D0BF05B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"matchCriteriaId": "716B747E-672C-4B95-9D8E-1262338E67EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65E5C59A-ABCF-4F62-8C6D-ECDACDAA83C9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1F8F856B-70D7-4A1A-8257-90AAAE62CD6F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35B7E25E-FA92-4C36-883C-CFF36F4B3507",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD99C6F-2444-4A5E-A517-0C8023DDF23D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7AFDBF8-D08A-4C98-B4A4-A4C7049DD05F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"matchCriteriaId": "520B217E-C02B-493D-8C11-E155E50357B0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE28A59C-7AA6-4B85-84E8-07852B96108E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DEE828B-09A7-4AC1-8134-491A7C87C118",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8CA1E7B0-782B-4757-B118-802943798984",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95CB08EC-AE12-4A54-AA3C-998F01FC8763",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA80D57-3191-47CF-AD3F-9F2D64E443FE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0986EF1-0974-488E-84C4-6880F876CE55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C08BA58-2EBC-4A22-85A4-2ECD54693B9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27110478-4C08-49E6-BD53-8BAAD9D5BD65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3664D302-D22A-4B25-B534-3097AE2F8573",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56BC939-2FE8-4AB4-B638-35C83B224005",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E36C12E2-7064-41E6-B357-3F0E6E6D0A0F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE5C66CC-B00C-4581-B8FB-0632232E480D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87F57247-08CD-473E-A517-F9E85BFC7BEA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C621F-0BC0-40C1-9678-1AF6498AC487",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C621A62-E346-406B-9D20-8FF6C2B0851F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06E0CC35-AC20-42D7-8FEA-CA4685E33E72",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C4DED-2367-4736-A0AF-C8356F1271AD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1650DB-FDF8-4BE5-9437-8ADA11A07116",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51DD51F-4BDE-497B-89E5-551D10CF3442",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0752054B-2C29-4490-ADC8-29F82BAA17E6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"matchCriteriaId": "005038B5-BCB7-4A23-8562-ACEF6E156C1F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BFF8872-645F-4A05-BAF9-7797CFBE37C6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9CB91AFF-C149-4F5C-92EC-E78E66935528",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B529780-DB0A-4F9C-AE63-6DEC593B86E5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "669E7360-E8C3-4BB8-A3B6-61BD58AFAF62",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D49606C5-7306-4F33-864C-C1905594F09C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B43964AF-7CEC-420A-935B-D3895B2BAC70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CFF35A3-1472-4665-9DAB-1ABC45C0D5B4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F930E9BF-C502-49C6-8BE8-9A711B89FA1B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A2D2B3B-CB28-46AA-9117-A7FA371FDE80",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE18BF66-B0DB-48BB-B43A-56F01821F5A3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C10C7CB-3B66-4F17-8146-6A85611E2BA9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9DA765F-53DE-4FB0-B825-6C11B3177641",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2326BD7-28A5-4244-8501-B109913E7AE6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532D244B-8B5A-4923-B7F1-9DC0A5FC0E9D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CE1B23-6FE3-41C4-B264-C7A9E8BDBEC1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"matchCriteriaId": "794BA13C-3C63-4695-AA45-676F85D904BE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "096F7BA5-FF58-416B-93EF-733B16326C86",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7AF958FB-1611-4102-A2DB-8D4311AE0D72",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 998 |
CVE-2017-8276 | 2019-01-18T22:29:00.380 | Improper authorization involving a fuse in TrustZone in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SDA660, SDM439, SDM630, SDM660, SDX24, Snapdragon_High_Med_2016. | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.9,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D79B8959-3D1E-4B48-9181-D75FE90AAF98",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A960B86A-C397-4ACB-AEE6-55F316D32949",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9765187-8653-4D66-B230-B2CE862AC5C0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A35FECFB-60AE-42A8-BCBB-FEA7D5826D49",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95CB08EC-AE12-4A54-AA3C-998F01FC8763",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8CA1E7B0-782B-4757-B118-802943798984",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA80D57-3191-47CF-AD3F-9F2D64E443FE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C08BA58-2EBC-4A22-85A4-2ECD54693B9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0986EF1-0974-488E-84C4-6880F876CE55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3664D302-D22A-4B25-B534-3097AE2F8573",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27110478-4C08-49E6-BD53-8BAAD9D5BD65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F683C42D-A310-4369-9689-3DBC9288591E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0EADE10A-0F63-4149-8F03-030673D6D7CE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A78C9449-5EB0-459B-AA72-EFF00592C30A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D583172-F1F1-4DF8-99CE-B94A84D14CCD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56BC939-2FE8-4AB4-B638-35C83B224005",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E36C12E2-7064-41E6-B357-3F0E6E6D0A0F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8175FC2D-8B9C-4461-BEAE-E9C688E8A63B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92CD09CE-75CC-418F-AB16-4685141BDE36",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE5C66CC-B00C-4581-B8FB-0632232E480D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87F57247-08CD-473E-A517-F9E85BFC7BEA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "55604764-FC96-451C-BB9B-9AD72EF5D245",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71CEDACD-D22B-4CCD-93DA-B79CB74BDA22",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8DE3EA03-0373-4FEF-B1FC-123A8073520B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A64D3E69-0784-4DEA-96C1-2D41EAFA1906",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B11CE0F1-29BD-46E1-ACFE-D076192F138E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D205DB4E-68C2-4B13-8373-128870DF83D8",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C621F-0BC0-40C1-9678-1AF6498AC487",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C621A62-E346-406B-9D20-8FF6C2B0851F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "549E6F7E-A54F-423F-BD4A-A8FB97DBD39E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "992C3835-7183-4D96-8647-DD9916880323",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7B95CCC-37F1-4768-8D64-CA2028E93E03",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1426161-4F7C-44B1-AA9E-EA661AA68947",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECF81213-DE2D-4C4B-99E8-71AFD87E92CD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95E826EF-343B-47FA-AB54-F13E868CE6A7",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06E0CC35-AC20-42D7-8FEA-CA4685E33E72",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C4DED-2367-4736-A0AF-C8356F1271AD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F2126866-3B02-42B4-A57A-4EFF30848B55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F832FE19-8D65-4779-B6F5-BD90BD131FD4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE94E380-CB75-462E-B411-BF38F17D53B2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0947F38F-3DC2-45F1-B3B3-963922F32054",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1650DB-FDF8-4BE5-9437-8ADA11A07116",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51DD51F-4BDE-497B-89E5-551D10CF3442",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0752054B-2C29-4490-ADC8-29F82BAA17E6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"matchCriteriaId": "005038B5-BCB7-4A23-8562-ACEF6E156C1F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95B4B4D4-0357-4E1D-9B72-635106D632CF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F992088-5E31-4625-8C3B-CE7F946C61F2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CFF35A3-1472-4665-9DAB-1ABC45C0D5B4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F930E9BF-C502-49C6-8BE8-9A711B89FA1B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2326BD7-28A5-4244-8501-B109913E7AE6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532D244B-8B5A-4923-B7F1-9DC0A5FC0E9D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84289E6D-DA2A-4D04-9DDA-E8C46DDDD056",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0B56360-7AC3-410A-B7F8-1BE8514B3781",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EA0D645-80F6-48C3-AF0D-99198ADC8778",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "814FF3F3-CD5A-45A3-988C-6457D2CEB48C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24D7B67C-6FEC-48F8-9D46-778E4528BC20",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05006807-D961-446C-B8DC-C87507F1316E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F9BE864E-7B1E-44D5-A10A-60078095DE33",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"matchCriteriaId": "96DD6B48-2554-464D-A061-DBB4B8E00758",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "706B5BF5-3803-4D3C-8A3B-34D30D8B36F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C69745BA-DE6A-4646-959D-C45166559952",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 999 |
CVE-2018-11279 | 2019-01-18T22:29:00.410 | Lack of check of input size can make device memory get corrupted because of buffer overflow in snapdragon automobile, snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 636, SD 650/52, SD 712 / SD 710 / SD 670, SD 810, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130 | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "ADJACENT_NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 8.3,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"exploitabilityScore": 6.5,
"impactScore": 10,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/106128"
},
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D79B8959-3D1E-4B48-9181-D75FE90AAF98",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A960B86A-C397-4ACB-AEE6-55F316D32949",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9765187-8653-4D66-B230-B2CE862AC5C0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A35FECFB-60AE-42A8-BCBB-FEA7D5826D49",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D4DF4D4E-CDAA-42BB-802E-2722E7F3DBC2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71E28EA6-0683-4755-8ABB-7F37DA810E4F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "467A5C4D-9909-44B5-9D1B-B746902FF094",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "93AE9CA0-59C4-4C7E-8D5E-E0226117C45A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CB323C15-2018-4CB8-858E-56F088B03FBB",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9EF77DD1-BE11-4132-9889-646196FAE567",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"matchCriteriaId": "716B747E-672C-4B95-9D8E-1262338E67EA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7FD1C359-C79B-4CE8-A192-5AA34D0BF05B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1F8F856B-70D7-4A1A-8257-90AAAE62CD6F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "65E5C59A-ABCF-4F62-8C6D-ECDACDAA83C9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD99C6F-2444-4A5E-A517-0C8023DDF23D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35B7E25E-FA92-4C36-883C-CFF36F4B3507",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7AFDBF8-D08A-4C98-B4A4-A4C7049DD05F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*",
"matchCriteriaId": "520B217E-C02B-493D-8C11-E155E50357B0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "FE28A59C-7AA6-4B85-84E8-07852B96108E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5DEE828B-09A7-4AC1-8134-491A7C87C118",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8CA1E7B0-782B-4757-B118-802943798984",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95CB08EC-AE12-4A54-AA3C-998F01FC8763",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA80D57-3191-47CF-AD3F-9F2D64E443FE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0986EF1-0974-488E-84C4-6880F876CE55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C08BA58-2EBC-4A22-85A4-2ECD54693B9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27110478-4C08-49E6-BD53-8BAAD9D5BD65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3664D302-D22A-4B25-B534-3097AE2F8573",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F683C42D-A310-4369-9689-3DBC9288591E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0EADE10A-0F63-4149-8F03-030673D6D7CE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A78C9449-5EB0-459B-AA72-EFF00592C30A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2D583172-F1F1-4DF8-99CE-B94A84D14CCD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C56BC939-2FE8-4AB4-B638-35C83B224005",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E36C12E2-7064-41E6-B357-3F0E6E6D0A0F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8175FC2D-8B9C-4461-BEAE-E9C688E8A63B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"matchCriteriaId": "92CD09CE-75CC-418F-AB16-4685141BDE36",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BE5C66CC-B00C-4581-B8FB-0632232E480D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"matchCriteriaId": "87F57247-08CD-473E-A517-F9E85BFC7BEA",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "55604764-FC96-451C-BB9B-9AD72EF5D245",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71CEDACD-D22B-4CCD-93DA-B79CB74BDA22",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8DE3EA03-0373-4FEF-B1FC-123A8073520B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A64D3E69-0784-4DEA-96C1-2D41EAFA1906",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B11CE0F1-29BD-46E1-ACFE-D076192F138E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D205DB4E-68C2-4B13-8373-128870DF83D8",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E07C621F-0BC0-40C1-9678-1AF6498AC487",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9C621A62-E346-406B-9D20-8FF6C2B0851F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "549E6F7E-A54F-423F-BD4A-A8FB97DBD39E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"matchCriteriaId": "992C3835-7183-4D96-8647-DD9916880323",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7B95CCC-37F1-4768-8D64-CA2028E93E03",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1426161-4F7C-44B1-AA9E-EA661AA68947",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECF81213-DE2D-4C4B-99E8-71AFD87E92CD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95E826EF-343B-47FA-AB54-F13E868CE6A7",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06E0CC35-AC20-42D7-8FEA-CA4685E33E72",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C4DED-2367-4736-A0AF-C8356F1271AD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE94E380-CB75-462E-B411-BF38F17D53B2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0947F38F-3DC2-45F1-B3B3-963922F32054",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BC1650DB-FDF8-4BE5-9437-8ADA11A07116",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B51DD51F-4BDE-497B-89E5-551D10CF3442",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0752054B-2C29-4490-ADC8-29F82BAA17E6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"matchCriteriaId": "005038B5-BCB7-4A23-8562-ACEF6E156C1F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6BFF8872-645F-4A05-BAF9-7797CFBE37C6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9CB91AFF-C149-4F5C-92EC-E78E66935528",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2B529780-DB0A-4F9C-AE63-6DEC593B86E5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"matchCriteriaId": "669E7360-E8C3-4BB8-A3B6-61BD58AFAF62",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D49606C5-7306-4F33-864C-C1905594F09C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B43964AF-7CEC-420A-935B-D3895B2BAC70",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "95B4B4D4-0357-4E1D-9B72-635106D632CF",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2F992088-5E31-4625-8C3B-CE7F946C61F2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E077FC03-F86F-417A-A3E6-BC88CB85C6F0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E016356C-94ED-4CDD-8351-97D265FE036E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E08016A2-E4FE-4E9C-A915-C66BE157AFB5",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"matchCriteriaId": "018452D0-007C-4740-B2AF-E5C8BBAC310F",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1CFF35A3-1472-4665-9DAB-1ABC45C0D5B4",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F930E9BF-C502-49C6-8BE8-9A711B89FA1B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0A2D2B3B-CB28-46AA-9117-A7FA371FDE80",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE18BF66-B0DB-48BB-B43A-56F01821F5A3",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0C10C7CB-3B66-4F17-8146-6A85611E2BA9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B9DA765F-53DE-4FB0-B825-6C11B3177641",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2326BD7-28A5-4244-8501-B109913E7AE6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532D244B-8B5A-4923-B7F1-9DC0A5FC0E9D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84289E6D-DA2A-4D04-9DDA-E8C46DDDD056",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C0B56360-7AC3-410A-B7F8-1BE8514B3781",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EA0D645-80F6-48C3-AF0D-99198ADC8778",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "814FF3F3-CD5A-45A3-988C-6457D2CEB48C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24D7B67C-6FEC-48F8-9D46-778E4528BC20",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05006807-D961-446C-B8DC-C87507F1316E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CE1B23-6FE3-41C4-B264-C7A9E8BDBEC1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"matchCriteriaId": "794BA13C-3C63-4695-AA45-676F85D904BE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:snapdragon_high_med_2016_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "706B5BF5-3803-4D3C-8A3B-34D30D8B36F9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:snapdragon_high_med_2016:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C69745BA-DE6A-4646-959D-C45166559952",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sxr1130_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A965D806-37C3-40CF-BB32-3760742097D9",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sxr1130:*:*:*:*:*:*:*:*",
"matchCriteriaId": "20CF3DD1-41D8-4D87-BF8E-50A6960B884A",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 1,000 |
CVE-2018-11284 | 2019-01-18T22:29:00.457 | Spoofed SMS can be used to send a large number of messages to the device which will in turn initiate a flood of registration updates with the server in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 636, SDA660, SDM630, SDM660, SDX20 | {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 8.5,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:C",
"version": "2.0"
},
"exploitabilityScore": 10,
"impactScore": 7.8,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "[email protected]",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:H",
"version": "3.0"
},
"exploitabilityScore": 3.9,
"impactScore": 4.7,
"source": "[email protected]",
"type": "Primary"
}
],
"cvssMetricV31": null
} | [
{
"source": "[email protected]",
"tags": [
"Vendor Advisory"
],
"url": "https://www.qualcomm.com/company/product-security/bulletins"
}
] | [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A960B86A-C397-4ACB-AEE6-55F316D32949",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D79B8959-3D1E-4B48-9181-D75FE90AAF98",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A35FECFB-60AE-42A8-BCBB-FEA7D5826D49",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E9765187-8653-4D66-B230-B2CE862AC5C0",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "35B7E25E-FA92-4C36-883C-CFF36F4B3507",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"matchCriteriaId": "ECD99C6F-2444-4A5E-A517-0C8023DDF23D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0FA80D57-3191-47CF-AD3F-9F2D64E443FE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B2AFB212-F01A-4CEB-8DB4-2E0CC2308CB6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E0986EF1-0974-488E-84C4-6880F876CE55",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8C08BA58-2EBC-4A22-85A4-2ECD54693B9B",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "27110478-4C08-49E6-BD53-8BAAD9D5BD65",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"matchCriteriaId": "3664D302-D22A-4B25-B534-3097AE2F8573",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "06E0CC35-AC20-42D7-8FEA-CA4685E33E72",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A2C4DED-2367-4736-A0AF-C8356F1271AD",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CE94E380-CB75-462E-B411-BF38F17D53B2",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"matchCriteriaId": "0947F38F-3DC2-45F1-B3B3-963922F32054",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2326BD7-28A5-4244-8501-B109913E7AE6",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "532D244B-8B5A-4923-B7F1-9DC0A5FC0E9D",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8EA0D645-80F6-48C3-AF0D-99198ADC8778",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"matchCriteriaId": "814FF3F3-CD5A-45A3-988C-6457D2CEB48C",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "24D7B67C-6FEC-48F8-9D46-778E4528BC20",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"matchCriteriaId": "05006807-D961-446C-B8DC-C87507F1316E",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A0CE1B23-6FE3-41C4-B264-C7A9E8BDBEC1",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"matchCriteriaId": "794BA13C-3C63-4695-AA45-676F85D904BE",
"versionEndExcluding": null,
"versionEndIncluding": null,
"versionStartExcluding": null,
"versionStartIncluding": null,
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
] | 1,001 |
Subsets and Splits