Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7124 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7120 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7119 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7118 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7111 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-23 CVE-2019-7125 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-23 CVE-2019-7113 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7103 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7102 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7101 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0