Vulnerabilities > Adobe > Digital Editions > 4.5.3

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2017-2975 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2974 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2973 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
critical
10.0