Vulnerabilities > Adobe > Acrobat Reader DC > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-19 CVE-2020-9703 Resource Exhaustion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability.
network
adobe CWE-400
4.3
2020-08-19 CVE-2020-9702 Resource Exhaustion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability.
network
adobe CWE-400
4.3
2020-08-19 CVE-2020-9697 Memory Leak vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability.
network
adobe CWE-401
4.3
2020-08-19 CVE-2020-9694 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-06 CVE-2019-8252 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
4.3
2020-07-06 CVE-2019-8251 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
4.3
2020-07-06 CVE-2019-8250 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
6.8
2020-07-06 CVE-2019-8249 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
6.8
2020-07-06 CVE-2019-8066 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
6.8
2020-06-25 CVE-2020-9615 Race Condition vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have a race condition vulnerability.
network
high complexity
adobe CWE-362
5.1