Vulnerabilities > Adobe > Digital Editions > 4.5.5

DATE CVE VULNERABILITY TITLE RISK
2017-08-11 CVE-2017-11278 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11277 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11276 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11275 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11274 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2017-08-11 CVE-2017-11272 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability.
network
low complexity
adobe CWE-200
5.0