Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4931 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.1 and earlier have an exploitable stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4930 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.3 and earlier have an exploitable Cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4929 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.2 and earlier have an exploitable stored cross-site scripting vulnerability.
network
adobe CWE-79
4.3
2018-05-19 CVE-2018-4927 Untrusted Search Path vulnerability in Adobe Indesign
Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability.
6.8
2018-05-19 CVE-2018-4926 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability.
4.3
2018-05-19 CVE-2018-4925 Information Exposure vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Out-of-bounds read vulnerability.
network
low complexity
adobe apple google microsoft CWE-200
5.0
2018-05-19 CVE-2018-4923 OS Command Injection vulnerability in Adobe Connect
Adobe Connect versions 9.7 and earlier have an exploitable OS Command Injection.
network
low complexity
adobe CWE-78
6.4
2018-05-19 CVE-2018-4921 Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Connect
Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability.
network
adobe CWE-434
4.3
2018-05-19 CVE-2018-4873 Unquoted Search Path or Element vulnerability in Adobe Creative Cloud
Adobe Creative Cloud Desktop Application versions 4.4.1.298 and earlier have an exploitable Unquoted Search Path vulnerability.
local
low complexity
adobe CWE-428
4.6
2018-02-27 CVE-2018-4916 Out-of-bounds Write vulnerability in Adobe products
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions.
network
adobe CWE-787
6.8