Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-12762 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-07-20 CVE-2018-12761 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability.
4.3
2018-07-20 CVE-2018-12757 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2018-07-09 CVE-2018-5001 Out-of-bounds Read vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-5000 Integer Overflow or Wraparound vulnerability in multiple products
Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability.
4.3
2018-07-09 CVE-2018-4999 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability.
4.3
2018-07-09 CVE-2018-4998 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability.
6.8
2018-07-09 CVE-2018-4997 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability.
6.8
2018-07-09 CVE-2018-4993 Information Exposure vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an NTLM SSO hash theft vulnerability.
network
low complexity
adobe apple microsoft CWE-200
5.0
2018-07-09 CVE-2018-4990 Double Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability.
6.8