Vulnerabilities > Adobe > Acrobat Reader DC > 17.011.30142

DATE CVE VULNERABILITY TITLE RISK
2020-08-19 CVE-2020-9702 Resource Exhaustion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability.
network
adobe CWE-400
4.3
2020-08-19 CVE-2020-9697 Memory Leak vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability.
network
adobe CWE-401
4.3
2020-08-19 CVE-2020-9696 Unspecified vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a security bypass vulnerability.
network
adobe
7.1
2020-08-19 CVE-2020-9694 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-08-19 CVE-2020-9693 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
critical
9.3
2020-08-19 CVE-2020-9701 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9700 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9699 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-08-19 CVE-2020-9698 Classic Buffer Overflow vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability.
network
adobe CWE-120
critical
9.3
2020-07-06 CVE-2019-8252 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
4.3