Vulnerabilities > Adobe > High

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-8168 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
7.5
2019-10-17 CVE-2019-8166 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a buffer overrun vulnerability.
network
low complexity
adobe CWE-125
8.8
2019-10-17 CVE-2019-8165 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe CWE-787
8.8
2019-10-17 CVE-2019-8164 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
7.5
2019-10-17 CVE-2019-8162 Race Condition vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability.
network
high complexity
adobe CWE-362
8.1
2019-09-27 CVE-2019-8075 Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability.
network
low complexity
adobe google debian fedoraproject
7.5
2019-09-27 CVE-2019-8072 Unspecified vulnerability in Adobe Coldfusion 2016/2018
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Security bypass vulnerability.
network
low complexity
adobe
7.5
2019-09-12 CVE-2019-8076 Uncontrolled Search Path Element vulnerability in Adobe Application Manager 10.0
Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking) vulnerability.
local
low complexity
adobe CWE-427
7.8
2019-08-26 CVE-2019-7996 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
low complexity
adobe CWE-125
8.8
2019-08-26 CVE-2019-7995 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
low complexity
adobe CWE-125
8.8