Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-17 CVE-2019-8163 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-10-17 CVE-2019-8162 Race Condition vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a race condition vulnerability.
network
adobe CWE-362
6.8
2019-10-17 CVE-2019-8160 Cross-site Scripting vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2019-10-17 CVE-2019-8064 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2019-09-27 CVE-2019-8072 Information Exposure vulnerability in Adobe Coldfusion 2016/2018
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Security bypass vulnerability.
network
low complexity
adobe CWE-200
5.0
2019-09-12 CVE-2019-8076 Untrusted Search Path vulnerability in Adobe Application Manager 10.0
Adobe application manager installer version 10.0 have an Insecure Library Loading (DLL hijacking) vulnerability.
network
adobe CWE-426
6.8
2019-08-26 CVE-2019-8000 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2019-08-26 CVE-2019-7999 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
4.3
2019-08-26 CVE-2019-7996 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
6.8
2019-08-26 CVE-2019-7995 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound read vulnerability.
network
adobe CWE-125
6.8