Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4994 Unspecified vulnerability in Adobe Connect
Adobe Connect versions 9.7.5 and earlier have an exploitable Authentication Bypass vulnerability.
network
low complexity
adobe
5.0
2018-05-19 CVE-2018-4992 Improper Input Validation vulnerability in Adobe Creative Cloud
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Improper input validation vulnerability.
local
low complexity
adobe CWE-20
4.6
2018-05-19 CVE-2018-4943 Improper Input Validation vulnerability in Adobe Push Notifications
Adobe PhoneGap Push Plugin versions 1.8.0 and earlier have an exploitable Same-Origin Method Execution vulnerability.
network
adobe CWE-20
6.8
2018-05-19 CVE-2018-4942 XXE vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Unsafe XML External Entity Processing vulnerability.
network
low complexity
adobe CWE-611
5.0
2018-05-19 CVE-2018-4941 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4940 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4938 Uncontrolled Search Path Element vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Insecure Library Loading vulnerability.
local
low complexity
adobe CWE-427
4.6
2018-05-19 CVE-2018-4936 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability.
network
low complexity
adobe CWE-119
6.5
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5