Vulnerabilities > Adobe > Acrobat Reader DC > 15.006.30280

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-8163 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-10-17 CVE-2019-8162 Race Condition vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability.
network
adobe CWE-362
6.8
2019-10-17 CVE-2019-8161 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
7.5
2019-10-17 CVE-2019-8160 Cross-site Scripting vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2019-10-17 CVE-2019-8064 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-08-20 CVE-2019-8106 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8105 Out-of-bounds Read vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8104 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8103 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8102 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0