Vulnerabilities > Adobe > Digital Editions > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-11 CVE-2017-11280 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11279 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable use after free vulnerability.
network
low complexity
adobe CWE-416
5.0
2017-08-11 CVE-2017-11278 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11277 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11276 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11275 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has an exploitable heap overflow vulnerability.
network
low complexity
adobe CWE-119
5.0
2017-08-11 CVE-2017-11272 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions 4.5.4 and earlier has a security bypass vulnerability.
network
low complexity
adobe CWE-200
5.0
2017-02-15 CVE-2017-2981 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2980 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0
2017-02-15 CVE-2017-2979 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability.
network
low complexity
adobe CWE-125
5.0