Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-19 CVE-2018-4941 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability.
network
low complexity
adobe CWE-79
6.1
2018-05-19 CVE-2018-4940 Cross-site Scripting vulnerability in Adobe Coldfusion 11.0/2016
Adobe ColdFusion Update 5 and earlier versions, ColdFusion 11 Update 13 and earlier versions have an exploitable Cross-Site Scripting vulnerability.
network
low complexity
adobe CWE-79
6.1
2018-05-19 CVE-2018-4936 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability.
network
low complexity
adobe CWE-119
6.5
2018-05-19 CVE-2018-4934 Out-of-bounds Read vulnerability in Adobe Flash Player and Flash Player Desktop Runtime
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4933 Out-of-bounds Read vulnerability in Adobe Flash Player
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
6.5
2018-05-19 CVE-2018-4931 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.1 and earlier have an exploitable stored cross-site scripting vulnerability.
network
low complexity
adobe CWE-79
6.1
2018-05-19 CVE-2018-4930 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.3 and earlier have an exploitable Cross-site scripting vulnerability.
network
low complexity
adobe CWE-79
6.1
2018-05-19 CVE-2018-4929 Cross-site Scripting vulnerability in Adobe Experience Manager
Adobe Experience Manager versions 6.2 and earlier have an exploitable stored cross-site scripting vulnerability.
network
low complexity
adobe CWE-79
6.1
2018-05-19 CVE-2018-4926 Out-of-bounds Write vulnerability in Adobe Digital Editions
Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability.
local
low complexity
adobe CWE-787
5.5
2018-05-19 CVE-2018-4921 Unrestricted Upload of File with Dangerous Type vulnerability in Adobe Connect
Adobe Connect versions 9.7 and earlier have an exploitable unrestricted SWF file upload vulnerability.
network
low complexity
adobe CWE-434
6.1