Vulnerabilities > Adobe > Digital Editions > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-39826 OS Command Injection vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability.
network
adobe CWE-78
critical
9.3
2020-02-13 CVE-2020-3760 Injection vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10 and below have a command injection vulnerability.
network
low complexity
adobe CWE-74
critical
10.0
2019-05-24 CVE-2019-7095 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2018-10-17 CVE-2018-12813 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12814 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12822 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2018-10-17 CVE-2018-12823 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2017-08-11 CVE-2017-11274 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2017-06-20 CVE-2017-3088 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF runtime engine.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF imaging model.
network
low complexity
adobe CWE-119
critical
10.0