Vulnerabilities > Adobe > Digital Editions

DATE CVE VULNERABILITY TITLE RISK
2016-09-16 CVE-2016-4260 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4259 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4258, CVE-2016-4260, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4258 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4257, CVE-2016-4259, CVE-2016-4260, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4257 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4256, CVE-2016-4258, CVE-2016-4259, CVE-2016-4260, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-16 CVE-2016-4256 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4260, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0
2016-03-09 CVE-2016-0954 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe CWE-119
critical
10.0
2014-10-09 CVE-2014-8068 Information Exposure vulnerability in Adobe Digital Editions 4.0
Adobe Digital Editions (DE) 4 does not use encryption for transmission of data to adelogs.adobe.com, which allows remote attackers to obtain sensitive information by sniffing the network, as demonstrated by book-navigation information.
network
low complexity
adobe CWE-200
5.0
2014-01-23 CVE-2014-0494 Buffer Errors vulnerability in Adobe Digital Editions 2.0.1
Adobe Digital Editions 2.0.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vectors.
network
low complexity
adobe CWE-119
critical
10.0
2013-07-31 CVE-2013-1377 Buffer Errors vulnerability in Adobe Digital Editions 2.0.0
Adobe Digital Editions 2.x before 2.0.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
network
low complexity
adobe CWE-119
critical
10.0
2002-10-04 CVE-2002-1017 Unspecified vulnerability in Adobe Digital Editions
Adobe eBook Reader 2.1 and 2.2 allows a user to copy eBooks to other systems by using the backup feature, capturing the encryption Challenge, and using the appropriate hash function to generate the activation code.
local
low complexity
adobe
2.1