Vulnerabilities > Microsoft > Windows > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-05-23 CVE-2019-7137 Out-of-bounds Write vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability.
4.3
2019-05-23 CVE-2019-7136 Use After Free vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an use after free vulnerability.
4.3
2019-05-23 CVE-2019-7135 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7134 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-23 CVE-2019-7133 Out-of-bounds Read vulnerability in Adobe Bridge CC 9.0.2
Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability.
4.3
2019-05-22 CVE-2018-7824 Resource Exhaustion vulnerability in Schneider-Electric Driver Suite and Modbus Serial Driver
An Externally Controlled Reference to a Resource (CWE-610) vulnerability exists in Schneider Electric Modbus Serial Driver (For 64-bit Windows OS:V3.17 IE 37 and prior , For 32-bit Windows OS:V2.17 IE 27 and prior, and as part of the Driver Suite version:V14.12 and prior) which could allow write access to system files available only to users with SYSTEM privilege or other important user files.
network
low complexity
schneider-electric microsoft CWE-400
6.8
2019-05-22 CVE-2019-7841 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2019-05-22 CVE-2019-7836 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0
2019-05-22 CVE-2019-7826 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability.
6.8
2019-05-22 CVE-2019-7813 Out-of-bounds Read vulnerability in Adobe Acrobat DC and Acrobat Reader DC
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple microsoft CWE-125
5.0