Vulnerabilities > Microsoft > Windows > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7101 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7102 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7103 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability.
network
low complexity
adobe microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7112 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have an use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2019-05-23 CVE-2019-7113 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7125 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-23 CVE-2019-7130 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability.
network
low complexity
adobe apple microsoft CWE-787
critical
10.0
2019-05-23 CVE-2019-7132 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7834 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0
2019-05-22 CVE-2019-7835 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
low complexity
adobe apple microsoft CWE-416
critical
10.0