Vulnerabilities > Adobe > Acrobat DC > 18.009.20044

DATE CVE VULNERABILITY TITLE RISK
2018-02-27 CVE-2018-4897 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4896 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4895 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
low complexity
adobe CWE-787
critical
10.0
2018-02-27 CVE-2018-4894 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4893 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4892 Use After Free vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-416
6.8
2018-02-27 CVE-2018-4891 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4890 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4889 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4888 Use After Free vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-416
6.8