Vulnerabilities > Adobe > Acrobat Reader DC > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-24 CVE-2019-7037 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-05-24 CVE-2019-7039 Out-of-bounds Write vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2019-05-24 CVE-2019-7040 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-05-24 CVE-2019-7042 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability.
network
adobe CWE-119
critical
9.3
2019-05-24 CVE-2019-7043 Use After Free vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
adobe CWE-416
critical
9.3
2019-05-24 CVE-2019-7044 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
adobe CWE-416
critical
9.3
2019-05-24 CVE-2019-7046 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2019-05-24 CVE-2019-7048 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
adobe CWE-416
critical
9.3
2019-05-24 CVE-2019-7050 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2019-05-24 CVE-2019-7051 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability.
network
low complexity
adobe CWE-119
critical
10.0