Vulnerabilities > Adobe > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-19 CVE-2020-9703 Resource Exhaustion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability.
network
adobe CWE-400
4.3
2020-08-19 CVE-2020-9702 Resource Exhaustion vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a stack exhaustion vulnerability.
network
adobe CWE-400
4.3
2020-08-19 CVE-2020-9697 Memory Leak vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a disclosure of sensitive data vulnerability.
network
adobe CWE-401
4.3
2020-08-19 CVE-2020-9694 Out-of-bounds Write vulnerability in Adobe Acrobat DC
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-08-14 CVE-2020-9708 Path Traversal vulnerability in Adobe Git-Server
The resolveRepositoryPath function doesn't properly validate user input and a malicious user may traverse to any valid Git repository outside the repoRoot.
network
low complexity
adobe CWE-22
5.0
2020-07-22 CVE-2020-9687 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9686 Out-of-bounds Read vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-125
4.3
2020-07-22 CVE-2020-9685 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9684 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds write vulnerability.
network
adobe CWE-787
6.8
2020-07-22 CVE-2020-9683 Out-of-bounds Write vulnerability in Adobe Photoshop and Photoshop CC
Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an out-of-bounds read vulnerability.
network
adobe CWE-787
6.8