Page 12 of 1400 results (0.013 seconds)

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de error del búfer. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb20-48.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de error del búfer. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb20-48.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de error del búfer. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb20-48.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 35%CPEs: 10EXPL: 2

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. • https://github.com/lsw29475/CVE-2020-9715 https://blog.exodusintel.com/2021/04/20/analysis-of-a-use-after-free-vulnerability-in-adobe-acrobat-reader-dc https://helpx.adobe.com/security/products/acrobat/apsb20-48.html https://www.zerodayinitiative.com/advisories/ZDI-20-991 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. • https://helpx.adobe.com/security/products/acrobat/apsb20-48.html https://www.zerodayinitiative.com/advisories/ZDI-20-983 • CWE-787: Out-of-bounds Write •