Vulnerabilities > Adobe > Acrobat Reader DC > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-28560 Heap-based Buffer Overflow vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability.
network
adobe CWE-122
6.8
2021-09-02 CVE-2021-28561 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a memory corruption vulnerability.
network
adobe CWE-787
6.8
2021-09-02 CVE-2021-28564 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Write vulnerability within the ImageTool component.
network
adobe CWE-787
6.8
2021-09-02 CVE-2021-21086 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library.
network
adobe CWE-787
6.8
2021-08-24 CVE-2021-28551 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28552 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-24 CVE-2021-28554 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28631 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-24 CVE-2021-28632 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-20 CVE-2021-28638 Heap-based Buffer Overflow vulnerability in Adobe Acrobat DC
Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Heap-based Buffer overflow vulnerability.
network
adobe CWE-122
6.8