Product:

Digital_editions

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 71
Date Id Summary Products Score Patch Annotated
2023-04-12 CVE-2023-21582 Adobe Digital Editions version 4.5.11.187303 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Digital_editions 7.8
2021-09-27 CVE-2021-39827 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary file write vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to write an arbitrary file to the system. User interaction is required before product installation to abuse this vulnerability. Digital_editions 6.5
2021-09-27 CVE-2021-39826 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by an arbitrary command execution vulnerability. An authenticated attacker could leverage this vulnerability to execute arbitrary commands. User interaction is required to abuse this vulnerability in that a user must open a maliciously crafted .epub file. Digital_editions 8.6
2021-09-27 CVE-2021-39828 Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability. Digital_editions 6.5
2021-04-15 CVE-2021-21100 Adobe Digital Editions version 4.5.11.187245 (and earlier) is affected by a Privilege Escalation vulnerability during installation. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary file system write in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Digital_editions 7.8
2020-02-13 CVE-2020-3759 Adobe Digital Editions versions 4.5.10 and below have a buffer errors vulnerability. Successful exploitation could lead to information disclosure. Digital_editions 7.5
2020-02-13 CVE-2020-3760 Adobe Digital Editions versions 4.5.10 and below have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution. Digital_editions 9.8
2020-06-26 CVE-2020-3798 Adobe Digital Editions versions 4.5.11.187212 and below have a file enumeration (host or local network) vulnerability. Successful exploitation could lead to information disclosure. Digital_editions 6.5
2018-05-19 CVE-2018-4926 Adobe Digital Editions versions 4.5.7 and below have an exploitable Stack Overflow vulnerability. Successful exploitation could lead to information disclosure. Digital_editions 5.5
2018-10-17 CVE-2018-12823 Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Digital_editions 9.8