Vulnerabilities > Adobe > Acrobat Reader DC > 17.011.30156

DATE CVE VULNERABILITY TITLE RISK
2021-08-20 CVE-2021-28634 OS Command Injection vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command.
network
adobe CWE-78
8.5
2021-08-20 CVE-2021-28635 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28636 Uncontrolled Search Path Element vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability.
network
adobe CWE-427
8.5
2021-08-20 CVE-2021-28637 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds read vulnerability.
network
adobe CWE-125
8.8
2021-08-20 CVE-2021-28638 Heap-based Buffer Overflow vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability.
network
adobe CWE-122
6.8
2021-08-20 CVE-2021-28639 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28640 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
6.0
2021-08-20 CVE-2021-28641 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
6.8
2021-08-20 CVE-2021-28642 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2021-08-20 CVE-2021-28643 Type Confusion vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Type Confusion vulnerability.
network
adobe CWE-843
4.3