Vulnerabilities > Adobe > Acrobat Reader DC > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-12-19 CVE-2019-16463 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-10-23 CVE-2019-8237 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability.
network
low complexity
adobe CWE-327
critical
10.0
2019-10-17 CVE-2019-8183 Out-of-bounds Write vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
critical
9.3
2019-10-17 CVE-2019-8186 Out-of-bounds Write vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-10-17 CVE-2019-8195 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-10-17 CVE-2019-8196 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-08-20 CVE-2019-8060 Command Injection vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a command injection vulnerability.
network
low complexity
adobe CWE-77
critical
10.0
2019-08-20 CVE-2019-8049 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-05-24 CVE-2019-7029 Use After Free vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-05-24 CVE-2019-7031 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0