Vulnerabilities > Adobe > Digital Editions > 4.5.9

DATE CVE VULNERABILITY TITLE RISK
2023-04-12 CVE-2023-21582 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2021-09-27 CVE-2021-39826 OS Command Injection vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability.
network
adobe CWE-78
critical
9.3
2021-09-27 CVE-2021-39827 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer.
network
adobe CWE-379
6.8
2021-09-27 CVE-2021-39828 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer.
network
adobe CWE-379
6.8
2021-04-15 CVE-2021-21100 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in Adobe Digital Editions
Adobe Digital Editions version 4.5.11.187245 (and earlier) is affected by a Privilege Escalation vulnerability during installation.
network
adobe CWE-379
6.8
2020-06-26 CVE-2020-3798 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability.
network
adobe CWE-200
4.3
2020-02-13 CVE-2020-3760 Injection vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10 and below have a command injection vulnerability.
network
low complexity
adobe CWE-74
critical
10.0
2020-02-13 CVE-2020-3759 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability.
network
low complexity
adobe CWE-119
5.0
2019-05-24 CVE-2019-7095 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-01-18 CVE-2018-12817 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.9 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0