Vulnerabilities > Adobe > Digital Editions > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-06-20 CVE-2017-3090 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3092 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-06-20 CVE-2017-3093 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the bitmap representation module.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3094 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF processing engine.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3095 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions 4.5.4
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the PDF parsing engine.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the character code mapping module.
network
low complexity
adobe CWE-119
critical
10.0
2017-06-20 CVE-2017-3097 Uncontrolled Search Path Element vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.4 and earlier contain an insecure library loading vulnerability.
network
low complexity
adobe CWE-427
critical
10.0
2017-02-15 CVE-2017-2973 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
critical
10.0
2016-09-26 CVE-2016-6980 Use After Free vulnerability in Adobe Digital Editions
Use-after-free vulnerability in Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-4263.
network
low complexity
adobe CWE-416
critical
10.0
2016-09-16 CVE-2016-4256 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions before 4.5.2 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4257, CVE-2016-4258, CVE-2016-4259, CVE-2016-4260, CVE-2016-4261, and CVE-2016-4262.
network
low complexity
adobe CWE-119
critical
10.0