Vulnerabilities > Adobe

DATE CVE VULNERABILITY TITLE RISK
2019-01-18 CVE-2018-15984 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability.
4.3
2019-01-18 CVE-2018-15983 Untrusted Search Path vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have an insecure library loading (dll hijacking) vulnerability.
6.8
2019-01-18 CVE-2018-15982 Use After Free vulnerability in Adobe Flash Player
Flash Player versions 31.0.0.153 and earlier, and 31.0.0.108 and earlier have a use after free vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-416
critical
10.0
2019-01-18 CVE-2018-12830 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability.
network
adobe microsoft apple CWE-787
critical
9.3
2019-01-18 CVE-2018-12817 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.9 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-11-29 CVE-2018-15981 Incorrect Type Conversion or Cast vulnerability in multiple products
Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-704
critical
10.0
2018-11-29 CVE-2018-15980 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.6 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-11-29 CVE-2018-15979 Information Exposure vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.008.20080 and earlier, 2017.011.30105 and earlier, and 2015.006.30456 and earlier have a ntlm sso hash theft vulnerability.
network
low complexity
adobe microsoft CWE-200
5.0
2018-11-29 CVE-2018-15978 Out-of-bounds Read vulnerability in multiple products
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-10-17 CVE-2018-15976 Uncontrolled Search Path Element vulnerability in Adobe Technical Communications Suite 1.0.5.1
Adobe Technical Communications Suite versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-427
6.8