Page 16 of 952 results (0.013 seconds)

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

28 Apr 2022 — Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 22.001.2011x (y anteriores), 20.005... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 8%CPEs: 14EXPL: 0

28 Apr 2022 — Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 22.001.20085 (y anteriores), 20.005.3031x (y anteriores) y 17.012.30205 (y anteriores), están afectadas ... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-416: Use After Free •

CVSS: 4.3EPSS: 0%CPEs: 14EXPL: 0

28 Apr 2022 — Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 22.001.2011x (y anteriores), 20.005... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 1%CPEs: 14EXPL: 0

28 Apr 2022 — Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 22.001.2011x (y anteriores), 20.005... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 8%CPEs: 14EXPL: 0

28 Apr 2022 — Acrobat Reader DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 22.001.2011x (y anteriores), 20.005.3033x (y anteriores) y 17.012.3022x (y anteriores), están afectadas por una vulnerabilidad de uso de memoria ... • https://helpx.adobe.com/security/products/acrobat/apsb22-16.html • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

18 Mar 2022 — Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious font file. Acrobat Reader DC versiones 21.007.20099 (y anteriores), 20.004.30017 (y anteriores) y 17.011.30204 (y anteriores), están afectadas por una vulnerabilidad de escr... • https://helpx.adobe.com/security/products/acrobat/apsb22-01.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 10EXPL: 0

18 Mar 2022 — Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious font file. Acrobat Reader DC versiones 21.007.20099 (y anteriores), 20.004.30017 (y anteriores) y 17.011.30204 (y anteriores), están afectadas por una vulnerabilidad de escr... • https://helpx.adobe.com/security/products/acrobat/apsb22-01.html • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

14 Jan 2022 — Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a Violation of Secure Design Principles that could lead to a Security feature bypass. Acrobat Reader DC displays a warning message when a user clicks on a PDF file, which could be used by an attacker to mislead the user. In affected versions, this warning message does not include custom protocols when used by the sender. User interaction is required to abuse this vulnerability as t... • https://helpx.adobe.com/security/products/acrobat/apsb22-01.html • CWE-657: Violation of Secure Design Principles •

CVSS: 9.3EPSS: 0%CPEs: 12EXPL: 0

14 Jan 2022 — Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 21.007.20099 (y anteriores), versiones 20.004.30017 (y anteriores) y versiones 17.011.30204 (y anterior... • https://helpx.adobe.com/security/products/acrobat/apsb22-01.html • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 12EXPL: 0

14 Jan 2022 — Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 21.007.20099 (y anteriores), versiones 20.004.30017 (y anteriores) y versiones 17.011.30204 (y anterior... • https://helpx.adobe.com/security/products/acrobat/apsb22-01.html • CWE-416: Use After Free •