Page 28 of 1400 results (0.010 seconds)

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de desreferencia de puntero no confiable. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a security bypass vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de omisión de seguridad. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de uso de la memoria previamente liberada. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html • CWE-787: Out-of-bounds Write •