Vulnerabilities > Adobe > Acrobat Reader DC > 15.006.30416

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-3743 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2020-02-13 CVE-2020-3742 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2020-01-28 CVE-2019-8257 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
7.5
2020-01-28 CVE-2019-7131 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a type confusion vulnerability.
network
low complexity
adobe CWE-843
7.5
2019-12-19 CVE-2019-16465 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16464 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-12-19 CVE-2019-16463 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-12-19 CVE-2019-16462 Unspecified vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a buffer error vulnerability.
network
low complexity
adobe
critical
10.0
2019-12-19 CVE-2019-16461 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16460 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0