Vulnerabilities > Adobe > Acrobat DC > 18.0

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7061 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
7.5
2019-05-23 CVE-2019-7088 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2018-05-19 CVE-2017-11308 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2017-11307 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11306 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11253 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11250 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11240 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0