Page 160 of 1379 results (0.006 seconds)

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104169 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de confusión de tipos. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104173 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104169 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html https://www.zerodayinitiative.com/advisories/ZDI-18-458 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 3%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de desbordamiento de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104175 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 13%CPEs: 6EXPL: 1

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the document identity representation. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. La vulnerabilidad se debe a un cálculo que escribe datos más allá del final del búfer planeado; el cálculo forma parte de la representación de identidad del documento. • https://github.com/bigric3/CVE-2018-4901 http://www.securityfocus.com/bid/102994 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html • CWE-787: Out-of-bounds Write •