Vulnerabilities > Microsoft > Windows > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-05-22 CVE-2019-7837 Use After Free vulnerability in multiple products
Adobe Flash Player versions 32.0.0.171 and earlier, 32.0.0.171 and earlier, and 32.0.0.171 and earlier have a use after free vulnerability.
9.3
2019-05-22 CVE-2019-7818 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7822 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7824 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7825 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7827 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7828 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a heap overflow vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7829 Out-of-bounds Write vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability.
network
adobe apple microsoft CWE-787
critical
9.3
2019-05-22 CVE-2019-7830 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3
2019-05-22 CVE-2019-7831 Use After Free vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability.
network
adobe apple microsoft CWE-416
critical
9.3