Vulnerabilities > Adobe > Acrobat 2017

DATE CVE VULNERABILITY TITLE RISK
2021-09-29 CVE-2021-39861 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user.
network
adobe CWE-125
4.3
2021-09-29 CVE-2021-39863 Heap-based Buffer Overflow vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file.
network
adobe CWE-122
6.8
2018-05-19 CVE-2018-4917 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0