Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-20 CVE-2019-8012 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8011 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8010 Out-of-bounds Read vulnerability in Adobe Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8008 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2019-08-20 CVE-2019-8007 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8005 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8004 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-20 CVE-2019-8002 Out-of-bounds Read vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2019-08-16 CVE-2019-8063 Information Exposure vulnerability in Adobe Creative Cloud
Creative Cloud Desktop Application 4.6.1 and earlier versions have an insecure transmission of sensitive data vulnerability.
network
low complexity
adobe CWE-200
5.0
2019-08-16 CVE-2019-7957 Unspecified vulnerability in Adobe Creative Cloud
Creative Cloud Desktop Application versions 4.6.1 and earlier have a security bypass vulnerability.
network
low complexity
adobe apple microsoft
5.0