Page 187 of 1697 results (0.008 seconds)

CVSS: 5.5EPSS: 16%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 16%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 16%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 16%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 16%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Reader en versiones 2018.011.20063 y anteriores, 2017.011.30102 y anteriores y 2015.006.30452 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat. • http://www.securityfocus.com/bid/105439 http://www.securitytracker.com/id/1041809 https://helpx.adobe.com/security/products/acrobat/apsb18-30.html • CWE-125: Out-of-bounds Read •