Vulnerabilities > Adobe > Acrobat DC > 15.006.30505

DATE CVE VULNERABILITY TITLE RISK
2023-09-11 CVE-2019-16470 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-11 CVE-2019-16471 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8