Page 20 of 237 results (0.004 seconds)

CVSS: 7.7EPSS: 0%CPEs: 8EXPL: 0

05 Nov 2020 — Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) for macOS are affected by a time-of-check time-of-use (TOCTOU) race condition vulnerability that could result in local privilege escalation. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anteriores) y 2017.011.30175 (y anteriores) para macOS están afectadas por un... • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.8EPSS: 14%CPEs: 8EXPL: 0

05 Nov 2020 — Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a use-after-free vulnerability in the processing of Format event actions that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anteriores) y 2017.011.30175 (y anteriores) est... • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html • CWE-416: Use After Free •

CVSS: 4.3EPSS: 1%CPEs: 8EXPL: 0

05 Nov 2020 — Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anter... • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

05 Nov 2020 — Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anteriores) y 2017.011.30175 (y a... • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 5%CPEs: 8EXPL: 0

23 May 2018 — Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores tienen una vulnerabilidad de desbordamiento de escritura fuera de límites. Su explotación con éxito podría permitir la ejecuci... • http://www.securityfocus.com/bid/104264 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 4%CPEs: 8EXPL: 0

23 May 2018 — Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have a Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores tienen una vulnerabilidad de corrupción de memoria. Su explotación con éxito podría permitir la ejecución de código arbitrario en... • http://www.securityfocus.com/bid/104265 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 8%CPEs: 8EXPL: 0

23 May 2018 — Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, and 2015.006.30394 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader en versiones 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores tienen una vulnerabilidad de desbordamiento de lectura fuera de límites. Su explotación con éxito podría permitir la ejecución ... • http://www.securityfocus.com/bid/104266 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 5%CPEs: 6EXPL: 0

27 Feb 2018 — An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is a security bypass vulnerability that leads to a sandbox escape. Specifically, the vulnerability exists in the way a cross call is handled. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. La vulnerabilidad es una omisión de seguridad que ... • http://www.securityfocus.com/bid/102993 •

CVSS: 10.0EPSS: 31%CPEs: 6EXPL: 1

27 Feb 2018 — An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that processes Enhanced Metafile Format Plus (EMF+) data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. Se ha descubierto un problema e... • https://github.com/H3llozy/CVE-2018-4879 • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 2%CPEs: 6EXPL: 0

27 Feb 2018 — An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to handling of bitmap rectangles. A successful attack can lead to sensitive data exposure. Se ha descubierto un problema en Ado... • http://www.securityfocus.com/bid/102996 • CWE-125: Out-of-bounds Read •