Vulnerabilities > Adobe > Acrobat Reader DC > 17.011.30175

DATE CVE VULNERABILITY TITLE RISK
2021-09-30 CVE-2021-21089 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds Read vulnerability.
network
adobe CWE-125
4.3
2021-09-29 CVE-2021-35982 Uncontrolled Search Path Element vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability.
local
low complexity
adobe CWE-427
7.3
2021-08-20 CVE-2021-28634 OS Command Injection vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Improper Neutralization of Special Elements used in an OS Command.
network
adobe CWE-78
8.5
2021-08-20 CVE-2021-28635 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28636 Uncontrolled Search Path Element vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability.
network
adobe CWE-427
8.5
2021-08-20 CVE-2021-28637 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an out-of-bounds read vulnerability.
network
adobe CWE-125
8.8
2021-08-20 CVE-2021-28638 Heap-based Buffer Overflow vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability.
network
adobe CWE-122
6.8
2021-08-20 CVE-2021-28639 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
critical
9.3
2021-08-20 CVE-2021-28640 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
6.0
2021-08-20 CVE-2021-28641 Use After Free vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by an Use-after-free vulnerability.
network
adobe CWE-416
6.8