Vulnerabilities > Adobe > Digital Editions > 4.5.6

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4925 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Out-of-bounds read vulnerability.
network
low complexity
adobe apple google microsoft CWE-200
5.0
2017-12-09 CVE-2017-11301 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
low complexity
adobe CWE-119
5.0
2017-12-09 CVE-2017-11300 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
low complexity
adobe CWE-119
5.0
2017-12-09 CVE-2017-11299 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
low complexity
adobe CWE-119
5.0
2017-12-09 CVE-2017-11298 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
low complexity
adobe CWE-119
5.0
2017-12-09 CVE-2017-11297 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
low complexity
adobe CWE-119
5.0
2017-12-09 CVE-2017-11273 Information Exposure vulnerability in Adobe Digital Editions
An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions.
network
adobe CWE-200
4.3