Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-9650 Out-of-bounds Write vulnerability in Adobe Media Encoder
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-17 CVE-2020-9649 Out-of-bounds Read vulnerability in Adobe Media Encoder
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-07-17 CVE-2020-9646 Out-of-bounds Write vulnerability in Adobe Media Encoder
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-06 CVE-2019-8252 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
4.3
2020-07-06 CVE-2019-8251 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
4.3
2020-07-06 CVE-2019-8250 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
6.8
2020-07-06 CVE-2019-8249 Type Confusion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a type confusion vulnerability.
network
adobe CWE-843
6.8
2020-07-06 CVE-2019-8066 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability.
network
adobe CWE-787
6.8
2020-06-26 CVE-2020-9628 Out-of-bounds Read vulnerability in Adobe DNG Software Development KIT 1.4.2012/1.5
Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2020-06-26 CVE-2020-9627 Out-of-bounds Read vulnerability in Adobe DNG Software Development KIT 1.4.2012/1.5
Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0