Vulnerabilities > Adobe > Acrobat Reader DC > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-3753 Memory Leak vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a stack exhaustion vulnerability.
network
low complexity
adobe CWE-401
5.0
2020-02-13 CVE-2020-3748 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability.
network
adobe CWE-416
6.8
2020-02-13 CVE-2020-3747 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-02-13 CVE-2020-3744 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16465 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16461 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16458 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16457 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16456 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16449 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0