Vulnerabilities > Adobe > Digital Editions > 4.5.4

DATE CVE VULNERABILITY TITLE RISK
2017-06-20 CVE-2017-3093 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the bitmap representation module.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3092 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3090 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF imaging model.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3088 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF runtime engine.
network
low complexity
adobe CWE-119
critical
10.0