Vulnerabilities > Adobe > Acrobat Reader DC > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-09 CVE-2018-4956 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-07-09 CVE-2018-4955 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-07-09 CVE-2018-4954 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability.
6.8
2018-07-09 CVE-2018-4953 Incorrect Type Conversion or Cast vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability.
6.8
2018-07-09 CVE-2018-4952 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability.
6.8
2018-07-09 CVE-2018-4951 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-4949 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-02-27 CVE-2018-4916 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4915 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4914 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3