Vulnerabilities > Adobe > Acrobat > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2017-11307 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
critical
10.0
2018-05-19 CVE-2017-11308 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2018-4918 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-02-27 CVE-2018-4872 Unspecified vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
low complexity
adobe
critical
10.0
2018-02-27 CVE-2018-4879 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
low complexity
adobe CWE-787
critical
10.0
2018-02-27 CVE-2018-4895 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
low complexity
adobe CWE-787
critical
10.0
2017-12-09 CVE-2017-11293 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
low complexity
adobe CWE-119
critical
10.0
2017-12-09 CVE-2017-16360 Use After Free vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-416
critical
9.3
2017-12-09 CVE-2017-16362 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3
2017-12-09 CVE-2017-16363 Out-of-bounds Read vulnerability in Adobe products
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions.
network
adobe CWE-125
critical
9.3