Vulnerabilities > Adobe > Acrobat Reader 2017 > 17.011.30070

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4917 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0