Vulnerabilities > Adobe > Acrobat Reader DC > 21.001.20135

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-45062 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-01-14 CVE-2021-45063 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2022-01-14 CVE-2021-45064 Use After Free vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2022-01-14 CVE-2021-45068 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-09-29 CVE-2021-35982 Uncontrolled Search Path Element vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an Uncontrolled Search Path Element vulnerability.
local
low complexity
adobe CWE-427
7.3
2021-09-29 CVE-2021-39836 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a use-after-free vulnerability in the processing of the AcroForm buttonGetIcon action that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-416
7.8
2021-09-29 CVE-2021-39853 NULL Pointer Dereference vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability.
local
low complexity
adobe CWE-476
5.5
2021-09-02 CVE-2021-28550 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-09-02 CVE-2021-28553 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8