Vulnerabilities > Adobe > Digital Editions > 4.5.1

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2975 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2974 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2973 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2016-12-15 CVE-2016-7889 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.2 and earlier has an issue with parsing crafted XML entries that could lead to information disclosure.
network
low complexity
adobe CWE-200
5.0
2016-12-15 CVE-2016-7888 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.2 and earlier has an important vulnerability that could lead to memory address leak.
network
low complexity
adobe CWE-200
5.0
2016-09-26 CVE-2016-6980 Use After Free vulnerability in Adobe Digital Editions
Use-after-free vulnerability in Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4263.
network
low complexity
adobe CWE-416
critical
10.0
2016-09-16 CVE-2016-4263 Use After Free vulnerability in Adobe Digital Editions
Use-after-free vulnerability in Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe CWE-416
critical
10.0
2016-09-16 CVE-2016-4262 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4260, and CVE-2016-4261.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4261 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4260, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4260 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0