Vulnerabilities > Adobe > Acrobat > 17.011.30070

DATE CVE VULNERABILITY TITLE RISK
2020-11-05 CVE-2020-24427 Improper Input Validation vulnerability in Adobe products
Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory.
network
adobe CWE-20
4.3
2020-11-05 CVE-2020-24426 Out-of-bounds Read vulnerability in Adobe products
Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2018-07-09 CVE-2018-4999 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-4998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability.
6.8
2018-07-09 CVE-2018-4997 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability.
6.8
2018-05-19 CVE-2018-4918 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-02-27 CVE-2018-4916 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4915 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8
2018-02-27 CVE-2018-4914 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-125
4.3
2018-02-27 CVE-2018-4913 Use After Free vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-416
6.8