Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-13 CVE-2020-3723 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-3722 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-3721 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-02-13 CVE-2020-3720 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-01-15 CVE-2019-16469 Expression Language Injection vulnerability in Adobe Experience Manager 6.5.0
Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have an expression language injection vulnerability.
network
low complexity
adobe CWE-917
5.0
2020-01-15 CVE-2019-16468 Information Exposure vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have an user interface injection vulnerability.
network
low complexity
adobe CWE-200
5.0
2020-01-15 CVE-2019-16467 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2020-01-15 CVE-2019-16466 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.5, 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2019-12-19 CVE-2019-16465 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-12-19 CVE-2019-16461 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0