Vulnerabilities > Adobe > Acrobat Reader DC > 15.006.30499

DATE CVE VULNERABILITY TITLE RISK
2020-08-19 CVE-2020-9699 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9698 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-06-25 CVE-2020-9614 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-06-25 CVE-2020-9613 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-06-25 CVE-2020-9601 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-06-25 CVE-2020-9600 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-06-25 CVE-2020-9599 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-06-25 CVE-2020-9596 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-06-25 CVE-2020-9592 Improper Privilege Management vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a security bypass vulnerability.
network
adobe CWE-269
6.8
2020-03-25 CVE-2020-3807 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability.
network
low complexity
adobe CWE-120
7.5