Digital Editions Adobe Digital Editions

Do you want an email whenever new security vulnerabilities are reported in Adobe Digital Editions?

Recent Adobe Digital Editions Security Advisories

Advisory Title Published
APSB23-04 Security Updates Available for Adobe Digital Editions | APSB23-04 April 11, 2023
APSB21-80 Security Updates Available for Adobe Digital Editions | APSB21-26 APSB21-80 September 14, 2021
APSB21-26 Security Updates Available for Adobe Digital Editions | APSB21-26 April 13, 2021
APSB20-23 Security Updates Available for Adobe Digital Editions | APSB20-23 April 14, 2020
APSB20-07 Security Updates Available for Adobe Digital Editions | APSB20-07 February 11, 2020

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Digital Editions . Last year Digital Editions had 1 security vulnerability published. Right now, Digital Editions is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 7.80
2022 0 0.00
2021 0 0.00
2020 1 7.50
2019 1 7.50
2018 9 8.52

It may take a day or so for new Digital Editions vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Digital Editions Security Vulnerabilities

Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability

CVE-2023-21582 7.8 - High - April 12, 2023

Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Memory Corruption

Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability

CVE-2020-3759 7.5 - High - February 13, 2020

Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability. Successful exploitation could lead to information disclosure.

Buffer Overflow

Adobe Digital Editions versions 4.5.9 and below have an out of bounds read vulnerability

CVE-2018-12817 7.5 - High - January 18, 2019

Adobe Digital Editions versions 4.5.9 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability

CVE-2018-12813 9.8 - Critical - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Memory Corruption

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability

CVE-2018-12814 9.8 - Critical - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Memory Corruption

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability

CVE-2018-12816 7.5 - High - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability

CVE-2018-12818 7.5 - High - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability

CVE-2018-12819 7.5 - High - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability

CVE-2018-12820 7.5 - High - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability

CVE-2018-12821 7.5 - High - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an out of bounds read vulnerability. Successful exploitation could lead to information disclosure.

Out-of-bounds Read

Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability

CVE-2018-12822 9.8 - Critical - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Dangling pointer

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability

CVE-2018-12823 9.8 - Critical - October 17, 2018

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Digital Editions or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

subscribe