Page 25 of 132 results (0.005 seconds)

CVSS: 10.0EPSS: 3%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have a heap overflow vulnerability. Successful exploitation could lead to remote code execution. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de desbordamiento de pila. Su explotación exitosa conllevaría a la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 42%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html https://www.zerodayinitiative.com/advisories/ZDI-19-356 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html https://www.zerodayinitiative.com/advisories/ZDI-19-353 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 0

Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de corrupción de memoria. Su explotación con éxito conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb19-25.html https://www.zerodayinitiative.com/advisories/ZDI-19-355 • CWE-787: Out-of-bounds Write •