Page 163 of 1405 results (0.007 seconds)

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104169 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de confusión de tipos. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104173 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de desbordamiento de memoria dinámica (heap). Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104172 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104169 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html https://www.zerodayinitiative.com/advisories/ZDI-18-458 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.011.20038 y anteriores, 2017.011.30079 y anteriores y 2015.006.30417 y anteriores tienen una vulnerabilidad de desbordamiento de escritura fuera de límites. Su explotación con éxito podría permitir la ejecución de código arbitrario en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/104174 http://www.securitytracker.com/id/1040920 https://helpx.adobe.com/security/products/acrobat/apsb18-09.html • CWE-787: Out-of-bounds Write •