Adobe Digital Editions 4.5.7

CPE Details

Adobe Digital Editions 4.5.7
4.5.7
2017-12-14 16:48 +00:00
2017-12-14 16:48 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:digital_editions:4.5.7:*:*:*:*:*:*:*

Informations

Vendor

adobe

Product

digital_editions

Version

4.5.7

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-21582 2023-04-11 22:00 +00:00 Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
7.8
HIGH
CVE-2021-39826 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability. An authenticated attacker could leverage this vulnerability to execute arbitrary commands. User interaction is required to abuse this vulnerability in that a user must open a maliciously crafted .epub file.
8.6
HIGH
CVE-2021-39827 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to write an arbitrary file to the system. User interaction is required before product installation to abuse this vulnerability.
6.5
MEDIUM
CVE-2021-39828 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability.
6.5
MEDIUM
CVE-2021-21100 2021-04-12 22:00 +00:00 Adobe Digital Editions version 4.5.11.187245 (and earlier) is affected by a Privilege Escalation vulnerability during installation. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary file system write in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
7.8
HIGH
CVE-2020-3798 2020-06-26 18:09 +00:00 Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure.
6.5
MEDIUM
CVE-2020-3759 2020-02-13 14:55 +00:00 Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2020-3760 2020-02-13 14:55 +00:00 Adobe Digital Editions versions 4.5.10 and below have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2019-7095 2019-05-24 16:48 +00:00 Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-12817 2019-01-18 16:00 +00:00 Adobe Digital Editions versions 4.5.9 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12813 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-12814 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-12816 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12818 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12819 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12820 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12821 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-12822 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-12823 2018-10-17 16:00 +00:00 Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
9.8
CRITICAL
CVE-2018-4925 2018-05-19 15:00 +00:00 Adobe Digital Editions versions 4.5.7 and below have an exploitable Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
7.5
HIGH
CVE-2018-4926 2018-05-19 15:00 +00:00 Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure.
5.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.