Vulnerabilities > Adobe > Acrobat DC > 19.021.20061

DATE CVE VULNERABILITY TITLE RISK
2020-08-19 CVE-2020-9694 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-08-19 CVE-2020-9693 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-08-19 CVE-2020-9701 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9700 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9699 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9698 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-06-25 CVE-2020-9614 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-06-25 CVE-2020-9613 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-06-25 CVE-2020-9601 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-06-25 CVE-2020-9600 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0