Vulnerabilities > Adobe > Acrobat > 11.0.21

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2017-11308 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2017-11307 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11306 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11253 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11250 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11240 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2017-12-09 CVE-2017-16420 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16419 Uncontrolled Recursion vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-674
4.3
2017-12-09 CVE-2017-16418 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16417 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-787
critical
9.3