Page 145 of 1697 results (0.010 seconds)

CVSS: 6.5EPSS: 3%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier version, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe Acrobat and Reader versión 2019.010.20100 y anterior, 2019.010.20099 y anteriores, 2017.011.30140 y versión anterior, 2017.011.30138 y versión anterior, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-482 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 2%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores, tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108320 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-488 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 6%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores, tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108320 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-496 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 5%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa podría llevar a la divulgación de información. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-510 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 22%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de error de búfer. Su explotación exitosa podría llevar a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108323 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-508 • CWE-787: Out-of-bounds Write •