Vulnerabilities > Adobe > Acrobat Reader > 20.001.30020

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-28554 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds Read vulnerability.
network
adobe CWE-125
6.8
2021-08-24 CVE-2021-28631 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-08-24 CVE-2021-28632 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21060 Improper Input Validation vulnerability in Adobe products
Adobe Acrobat Pro DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper input validation vulnerability.
network
adobe CWE-20
4.3
2021-02-11 CVE-2021-21057 NULL Pointer Dereference vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a null pointer dereference vulnerability when parsing a specially crafted PDF file.
network
adobe CWE-476
4.3
2021-02-11 CVE-2021-21045 Unspecified vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an improper access control vulnerability.
local
low complexity
adobe
8.2
2021-02-11 CVE-2021-21042 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack.
network
low complexity
adobe CWE-125
6.5
2021-02-11 CVE-2021-21041 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a use-after-free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21040 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
adobe CWE-416
6.8
2021-02-11 CVE-2021-21039 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
adobe CWE-416
6.8