Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-10-17 CVE-2018-15971 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15970 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a reflected cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-15969 Cross-site Scripting vulnerability in Adobe Experience Manager 6.3.0/6.4.0
Adobe Experience Manager versions 6.4, 6.3, 6.2, 6.1, and 6.0 have a stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-10-17 CVE-2018-12821 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12820 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12819 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12818 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-17 CVE-2018-12816 Out-of-bounds Read vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-10-12 CVE-2018-15968 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability.
4.3
2018-10-12 CVE-2018-15956 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability.
4.3