Vulnerabilities > Adobe > Acrobat Reader > 20.001.30010

DATE CVE VULNERABILITY TITLE RISK
2021-09-02 CVE-2021-28565 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability in the PDFLibTool component.
network
adobe CWE-125
critical
9.3
2021-09-02 CVE-2021-21086 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Write vulnerability in the CoolType library.
network
adobe CWE-787
6.8
2021-08-24 CVE-2021-28551 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28552 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-24 CVE-2021-28554 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28631 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-24 CVE-2021-28632 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-04-01 CVE-2021-28546 Missing Support for Integrity Check vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check.
network
adobe CWE-353
4.3
2021-04-01 CVE-2021-28545 Missing Support for Integrity Check vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are missing support for an integrity check.
network
adobe CWE-353
5.8
2021-02-23 CVE-2020-29075 Information Exposure vulnerability in Adobe products
Acrobat Reader DC versions 2020.013.20066 (and earlier), 2020.001.30010 (and earlier) and 2017.011.30180 (and earlier) are affected by an information exposure vulnerability, that could enable an attacker to get a DNS interaction and track if the user has opened or closed a PDF file when loaded from the filesystem without a prompt.
network
adobe CWE-200
4.3