Vulnerabilities > Adobe > Digital Editions > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-08-11 CVE-2017-11278 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11277 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11276 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11275 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11274 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2017-08-11 CVE-2017-11272 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability.
network
low complexity
adobe CWE-200
5.0
2017-06-20 CVE-2017-3097 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the character code mapping module.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3094 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF processing engine.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3093 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the bitmap representation module.
network
low complexity
adobe CWE-119
critical
10.0