Vulnerabilities > Adobe > Acrobat DC > 17.011.30152

DATE CVE VULNERABILITY TITLE RISK
2019-12-19 CVE-2019-16458 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16457 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16456 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16455 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-12-19 CVE-2019-16454 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-12-19 CVE-2019-16453 Unspecified vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability.
network
low complexity
adobe
critical
10.0
2019-12-19 CVE-2019-16452 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-12-19 CVE-2019-16451 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-12-19 CVE-2019-16450 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-12-19 CVE-2019-16449 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0