Page 281 of 8684 results (0.067 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Processing a maliciously crafted font may lead to arbitrary code execution. • https://support.apple.com/en-us/HT211931 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Violation of Secure Design Principles vulnerability that could result in arbitrary code execution in the context of the current user by bypassing the API blacklisting feature. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-657: Violation of Secure Design Principles •

CVSS: 7.8EPSS: 0%CPEs: 10EXPL: 0

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 43%CPEs: 10EXPL: 0

Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/acrobat/apsb23-30.html • CWE-416: Use After Free •