Vulnerabilities > Adobe > Acrobat Reader DC > 20.013.20074

DATE CVE VULNERABILITY TITLE RISK
2021-02-11 CVE-2021-21017 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability.
network
adobe CWE-787
6.8