Vulnerabilities > Adobe > Acrobat DC > 17.009.20044

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-4998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability.
6.8
2018-07-09 CVE-2018-4997 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability.
6.8
2018-07-09 CVE-2018-4996 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2018-07-09 CVE-2018-4995 Injection vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an XFA '\n' POST injection vulnerability.
network
low complexity
adobe apple microsoft CWE-74
7.5
2018-07-09 CVE-2018-4993 Information Exposure vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability.
network
low complexity
adobe apple microsoft CWE-200
5.0
2018-07-09 CVE-2018-4990 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability.
6.8
2018-07-09 CVE-2018-4989 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2018-07-09 CVE-2018-4988 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2018-07-09 CVE-2018-4987 NULL Pointer Dereference vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Untrusted pointer dereference vulnerability.
network
low complexity
adobe apple microsoft CWE-476
critical
10.0
2018-07-09 CVE-2018-4986 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0