Page 114 of 1379 results (0.007 seconds)

CVSS: 9.3EPSS: 3%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de escritura fuera de límites. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105432 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html https://research.checkpoint.com/2018/50-adobe-cves-in-50-days • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de desbordamiento de memoria dinámica (heap). La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105436 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105441 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-416: Use After Free •

CVSS: 9.3EPSS: 3%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105432 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html https://research.checkpoint.com/2018/50-adobe-cves-in-50-days • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de desbordamiento de memoria dinámica (heap). La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105436 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-787: Out-of-bounds Write •