Vulnerabilities > Adobe > Acrobat Reader DC > 15.000.0000

DATE CVE VULNERABILITY TITLE RISK
2023-09-11 CVE-2019-7819 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-09-07 CVE-2021-40723 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-01-27 CVE-2023-22240 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-01-27 CVE-2023-22241 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-01-27 CVE-2023-22242 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-02-11 CVE-2021-21060 Improper Input Validation vulnerability in Adobe products
Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper input validation vulnerability.
network
adobe CWE-20
4.3
2021-02-11 CVE-2021-21057 NULL Pointer Dereference vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a null pointer dereference vulnerability when parsing a specially crafted PDF file.
network
adobe CWE-476
4.3
2021-02-11 CVE-2021-21045 Unspecified vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper access control vulnerability.
local
low complexity
adobe
8.2
2021-02-11 CVE-2021-21042 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack.
network
low complexity
adobe CWE-125
6.5
2021-02-11 CVE-2021-21041 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
6.8