Vulnerabilities > Adobe > Acrobat DC > 17.011.30106

DATE CVE VULNERABILITY TITLE RISK
2019-01-18 CVE-2018-12830 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability.
network
adobe microsoft apple CWE-787
critical
9.3