Searching
..

Click anywhere to stop

KLA11283
Multiple vulnerabilities in Adobe Acrobat&Reader

Обновлено: 22/01/2024
Дата обнаружения
10/07/2018
Уровень угрозы
Critical
Описание

Multiple vulnerabilities was found in Adobe Acrobat&Reader.

Пораженные продукты

Acrobat DC Continuous earlier than 2018.011.20055
Acrobat Reader DC Continuous earlier than 2018.011.20055
Acrobat DC Classic 2017 earlier than 2017.011.30096
Acrobat Reader DC Classic 2017 earlier than 2017.011.30096
Acrobat DC Classic 2015 earlier than 2015.006.30434
Acrobat Reader DC Classic 2015 earlier than 2015.006.30434

Решение

Upgrade to latest version
Download Adobe Acrobat DC
Download Adobe Acrobat Reader DC

Первичный источник обнаружения
Prenotification Security Advisory for Adobe Acrobat and Reader | APSB18-21
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

SB 
[?]

PE 
[?]
Связанные продукты
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
CVE-2018-50156.8High
CVE-2018-50286.8High
CVE-2018-50326.8High
CVE-2018-50366.8High
CVE-2018-50386.8High
CVE-2018-50406.8High
CVE-2018-50416.8High
CVE-2018-50456.8High
CVE-2018-50526.8High
CVE-2018-50586.8High
CVE-2018-50676.8High
CVE-2018-127857.5Critical
CVE-2018-127886.8High
CVE-2018-50656.8High
CVE-2018-127706.8High
CVE-2018-127726.8High
CVE-2018-127736.8High
CVE-2018-127766.8High
CVE-2018-127836.8High
CVE-2018-127969.3Critical
CVE-2018-127979.3Critical
CVE-2018-50206.8High
CVE-2018-50426.8High
CVE-2018-50596.8High
CVE-2018-127716.8High
CVE-2018-50105.0Warning
CVE-2018-128034.3Warning
CVE-2018-50144.3Warning
CVE-2018-50164.3Warning
CVE-2018-50174.3Warning
CVE-2018-50184.3Warning
CVE-2018-50194.3Warning
CVE-2018-50225.0Warning
CVE-2018-50235.0Warning
CVE-2018-50245.0Warning
CVE-2018-50255.0Warning
CVE-2018-50265.0Warning
CVE-2018-50274.3Warning
CVE-2018-50294.3Warning
CVE-2018-50314.3Warning
CVE-2018-50334.3Warning
CVE-2018-50354.3Warning
CVE-2018-50394.3Warning
CVE-2018-50444.3Warning
CVE-2018-50464.3Warning
CVE-2018-50474.3Warning
CVE-2018-50484.3Warning
CVE-2018-50494.3Warning
CVE-2018-50504.3Warning
CVE-2018-50514.3Warning
CVE-2018-50534.3Warning
CVE-2018-50544.3Warning
CVE-2018-50554.3Warning
CVE-2018-50564.3Warning
CVE-2018-50604.3Warning
CVE-2018-50614.3Warning
CVE-2018-50625.0Warning
CVE-2018-50634.3Warning
CVE-2018-50665.0Warning
CVE-2018-50685.0Warning
CVE-2018-127575.0Warning
CVE-2018-127614.3Warning
CVE-2018-127625.0Warning
CVE-2018-127635.0Warning
CVE-2018-127644.3Warning
CVE-2018-127655.0Warning
CVE-2018-127665.0Warning
CVE-2018-127675.0Warning
CVE-2018-127685.0Warning
CVE-2018-127744.3Warning
CVE-2018-127774.3Warning
CVE-2018-127794.3Warning
CVE-2018-127804.3Warning
CVE-2018-127814.3Warning
CVE-2018-127865.0Warning
CVE-2018-127894.3Warning
CVE-2018-127904.3Warning
CVE-2018-127955.0Warning
CVE-2018-50576.8High
CVE-2018-127934.3Warning
CVE-2018-127946.8High
CVE-2018-50126.8High
CVE-2018-50306.8High
CVE-2018-50346.8High
CVE-2018-50376.8High
CVE-2018-50436.8High
CVE-2018-127847.5Critical
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе