Page 130 of 1379 results (0.007 seconds)

CVSS: 6.5EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de errores en el búfer. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/105437 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20058 y anteriores, 2017.011.30099 y anteriores y 2015.006.30448 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/105358 http://www.securitytracker.com/id/1041702 https://helpx.adobe.com/security/products/acrobat/apsb18-34.html https://research.checkpoint.com/2018/50-adobe-cves-in-50-days • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20058 y anteriores, 2017.011.30099 y anteriores y 2015.006.30448 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/105358 http://www.securitytracker.com/id/1041702 https://helpx.adobe.com/security/products/acrobat/apsb18-34.html https://research.checkpoint.com/2018/50-adobe-cves-in-50-days • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader en versiones 2018.011.20058 y anteriores, 2017.011.30099 y anteriores y 2015.006.30448 y anteriores, tienen una vulnerabilidad de escritura fuera de límites. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105360 http://www.securitytracker.com/id/1041702 https://helpx.adobe.com/security/products/acrobat/apsb18-34.html https://research.checkpoint.com/2018/50-adobe-cves-in-50-days • CWE-787: Out-of-bounds Write •