Vulnerabilities > Adobe > Acrobat Reader DC > 17.011.30078

DATE CVE VULNERABILITY TITLE RISK
2023-09-11 CVE-2019-16470 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-09-11 CVE-2019-16471 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.021.20056 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2023-09-11 CVE-2019-7819 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2021-08-20 CVE-2021-28634 OS Command Injection vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command.
network
adobe CWE-78
8.5
2021-08-20 CVE-2021-28635 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28636 Uncontrolled Search Path Element vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability.
network
adobe CWE-427
8.5
2021-08-20 CVE-2021-28637 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds read vulnerability.
network
adobe CWE-125
8.8
2021-08-20 CVE-2021-28638 Heap-based Buffer Overflow vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability.
network
adobe CWE-122
6.8
2021-08-20 CVE-2021-28639 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28640 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
6.0