Vulnerabilities > Adobe > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7103 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7102 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7101 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7100 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7099 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7098 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7096 Use After Free vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2019-05-23 CVE-2019-7088 Use After Free vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability.
network
low complexity
adobe CWE-416
critical
9.8
2019-05-23 CVE-2019-7130 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability.
network
low complexity
adobe CWE-787
critical
9.8
2019-05-23 CVE-2019-7107 Unspecified vulnerability in Adobe Indesign
Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability.
network
low complexity
adobe
critical
9.8