Adobe Digital Editions 4.5.11.187212

CPE Details

Adobe Digital Editions 4.5.11.187212
4.5.11.187212
2020-07-01 15:07 +00:00
2020-07-01 15:07 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:adobe:digital_editions:4.5.11.187212:*:*:*:*:*:*:*

Informations

Vendor

adobe

Product

digital_editions

Version

4.5.11.187212

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-21582 2023-04-11 22:00 +00:00 Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
7.8
HIGH
CVE-2021-39826 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability. An authenticated attacker could leverage this vulnerability to execute arbitrary commands. User interaction is required to abuse this vulnerability in that a user must open a maliciously crafted .epub file.
8.6
HIGH
CVE-2021-39827 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to write an arbitrary file to the system. User interaction is required before product installation to abuse this vulnerability.
6.5
MEDIUM
CVE-2021-39828 2021-09-13 22:00 +00:00 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability.
6.5
MEDIUM
CVE-2021-21100 2021-04-12 22:00 +00:00 Adobe Digital Editions version 4.5.11.187245 (and earlier) is affected by a Privilege Escalation vulnerability during installation. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary file system write in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
7.8
HIGH
CVE-2020-3798 2020-06-26 18:09 +00:00 Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.