Vulnerabilities > Adobe > Digital Editions > 4.5.6

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-12823 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12822 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2018-10-17 CVE-2018-12821 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12820 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12819 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12818 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12816 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12814 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12813 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-05-19 CVE-2018-4926 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability.
4.3