Vulnerabilities > Adobe > Acrobat > 17.000.0000

DATE CVE VULNERABILITY TITLE RISK
2021-02-11 CVE-2021-21036 Integer Overflow or Wraparound vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Integer Overflow vulnerability.
network
adobe CWE-190
6.8
2021-02-11 CVE-2021-21035 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-02-11 CVE-2021-21034 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability.
network
low complexity
adobe CWE-125
4.3
2021-02-11 CVE-2021-21033 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-02-11 CVE-2021-21028 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-02-11 CVE-2021-21021 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Use After Free vulnerability.
network
low complexity
adobe CWE-416
8.8
2021-02-11 CVE-2021-21017 Out-of-bounds Write vulnerability in Adobe products
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability.
network
adobe CWE-787
6.8
2020-11-05 CVE-2020-24439 Improper Verification of Cryptographic Signature vulnerability in Adobe products
Acrobat Reader DC for macOS versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a security feature bypass.
local
high complexity
adobe CWE-347
1.2
2020-11-05 CVE-2020-24438 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability that could result in a memory address leak.
network
adobe CWE-416
4.3
2020-11-05 CVE-2020-24437 Use After Free vulnerability in Adobe products
Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-416
6.8