Vulnerabilities > Adobe > Acrobat DC > 15.006.30448

DATE CVE VULNERABILITY TITLE RISK
2018-09-25 CVE-2018-12775 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0