Max CVSS 10.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-12823 10.0
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
24-08-2020 - 17:37 17-10-2018 - 18:29
CVE-2018-12814 10.0
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
24-08-2020 - 17:37 17-10-2018 - 18:29
CVE-2018-12813 10.0
Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
24-08-2020 - 17:37 17-10-2018 - 18:29
CVE-2018-12822 10.0
Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
03-12-2018 - 18:14 17-10-2018 - 18:29
CVE-2018-12818 5.0
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
21-11-2018 - 20:29 17-10-2018 - 18:29
CVE-2018-12819 5.0
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
21-11-2018 - 20:28 17-10-2018 - 18:29
CVE-2018-12820 5.0
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
21-11-2018 - 20:27 17-10-2018 - 18:29
CVE-2018-12821 5.0
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
21-11-2018 - 20:26 17-10-2018 - 18:29
CVE-2018-12816 5.0
Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
21-11-2018 - 20:25 17-10-2018 - 18:29
Back to Top Mark selected
Back to Top