Vulnerabilities > Adobe

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-12819 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12818 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12816 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12814 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-17 CVE-2018-12813 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
10.0
2018-10-12 CVE-2018-15968 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability.
4.3
2018-10-12 CVE-2018-15966 Unspecified vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability.
network
adobe apple microsoft
critical
9.3
2018-10-12 CVE-2018-15956 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability.
4.3
2018-10-12 CVE-2018-15955 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2018-10-12 CVE-2018-15954 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3