Vulnerabilities > Adobe

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-15974 Untrusted Search Path vulnerability in Adobe Framemaker
Adobe Framemaker versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability.
network
adobe CWE-426
6.8
2018-10-17 CVE-2018-15973 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15972 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15971 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15970 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15969 Cross-site Scripting vulnerability in Adobe Experience Manager 6.3.0/6.4.0
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-12823 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12822 Use After Free vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
10.0
2018-10-17 CVE-2018-12821 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12820 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0