Vulnerabilities > Adobe > Acrobat Reader DC > 18.011.20063

DATE CVE VULNERABILITY TITLE RISK
2018-10-12 CVE-2018-12835 Incorrect Type Conversion or Cast vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a type confusion vulnerability.
network
adobe apple microsoft CWE-704
critical
9.3
2018-10-12 CVE-2018-12834 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability.
4.3
2018-10-12 CVE-2018-12833 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2018-10-12 CVE-2018-12832 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2018-10-12 CVE-2018-12831 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3
2018-10-12 CVE-2018-12769 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3
2018-10-12 CVE-2018-12759 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3