Page 132 of 1694 results (0.003 seconds)

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.010.20098 y anteriores, versiones 2019.010.20098 y anteriores, versiones 2017.011.30127 y anteriores, y versiones 2015.006.30482 y anteriores, tienen una vulnerabilidad de desbordamiento de pila. Su explotación exitosa conllevaría a la ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-17.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 5%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20098 and earlier, 2019.010.20098 and earlier, 2017.011.30127 and earlier version, and 2015.006.30482 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.010.20098 y anteriores, versiones 2019.010.20098 y anteriores, versiones 2017.011.30127 y anteriores, y versiones 2015.006.30482 y anteriores, tienen una vulnerabilidad de desbordamiento de pila. Su explotación exitosa conllevaría a la ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-17.html • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa podría llevar a la divulgación de información. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa podría llevar a la divulgación de información. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y versiones anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de uso de memoria después de liberada. Su explotación exitosa podría llevar a la ejecución de código arbitrario. • http://www.securityfocus.com/bid/108320 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-416: Use After Free •