Page 22 of 1400 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.006.20034 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2015.006.30510 y anteriores, y versiones 2015.006.30510 y anteriores, presenta una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb20-13.html • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.006.20034 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2015.006.30510 y anteriores, y versiones 2015.006.30510 y anteriores, presenta una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb20-13.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2020.006.20034 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2017.011.30158 y anteriores, versiones 2015.006.30510 y anteriores, y versiones 2015.006.30510 y anteriores, presenta una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. • https://helpx.adobe.com/security/products/acrobat/apsb20-13.html • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.021.20061 y anteriores, 2017.011.30156 y anteriores, 2017.011.30156 y anteriores, y 2015.006.30508 y anteriores, presenta una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb20-05.html • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.021.20061 y anteriores, 2017.011.30156 y anteriores, 2017.011.30156 y anteriores, y 2015.006.30508 y anteriores, presenta una vulnerabilidad de error del búfer. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb20-05.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •