Vulnerabilities > Adobe > Acrobat Reader DC > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-01-14 CVE-2021-45067 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an Access of Memory Location After End of Buffer vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-119
4.3
2021-10-15 CVE-2021-40728 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free vulnerability in the processing of the GetURL function on a global object window that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
6.8
2021-10-15 CVE-2021-40729 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2021-09-30 CVE-2021-21089 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds Read vulnerability.
network
adobe CWE-125
4.3
2021-09-29 CVE-2021-39843 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
6.8
2021-09-29 CVE-2021-39844 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user.
network
adobe CWE-125
4.3
2021-09-29 CVE-2021-39845 Stack-based Buffer Overflow vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user.
network
adobe CWE-121
5.8
2021-09-29 CVE-2021-39846 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user.
network
adobe CWE-787
5.8
2021-09-29 CVE-2021-39849 NULL Pointer Dereference vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability.
network
adobe CWE-476
4.3
2021-09-29 CVE-2021-39850 NULL Pointer Dereference vulnerability in Adobe products
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Null pointer dereference vulnerability.
network
adobe CWE-476
4.3