Vulnerabilities > Adobe > Acrobat Reader DC > 17.012.20098

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-4947 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2018-05-19 CVE-2017-11308 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2017-11307 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11306 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11253 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11250 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11240 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-02-27 CVE-2018-4916 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4915 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4914 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3