Vulnerabilities > Adobe > Digital Editions > 4.5.11.187245

DATE CVE VULNERABILITY TITLE RISK
2023-04-12 CVE-2023-21582 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-09-27 CVE-2021-39826 OS Command Injection vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability.
network
adobe CWE-78
critical
9.3
2021-09-27 CVE-2021-39827 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer.
network
adobe CWE-379
6.8
2021-09-27 CVE-2021-39828 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer.
network
adobe CWE-379
6.8
2021-04-15 CVE-2021-21100 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions version 4.5.11.187245 (and earlier) is affected by a Privilege Escalation vulnerability during installation.
network
adobe CWE-379
6.8