Vulnerabilities > Adobe > Digital Editions > 4.5.1

DATE CVE VULNERABILITY TITLE RISK
2017-06-20 CVE-2017-3092 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3090 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF imaging model.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3088 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF runtime engine.
network
low complexity
adobe CWE-119
critical
10.0
2017-02-15 CVE-2017-2981 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2980 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2979 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2978 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2977 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2976 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0