Page 3 of 1691 results (0.013 seconds)

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de le... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores)... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 53%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podría provocar la ejecución de código arb... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de le... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de le... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de escritura fuera de los límites que podría provocar l... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de Acceso al Puntero No Inicializado que po... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 53%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad Use After Free que podría provocar la ejecución de código arb... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad de le... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2023 — Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 23.006.20360 (y anteriores) y 20.005.30524 (y anteriores) de Adobe Acrobat Reader se ven afectadas por una vulnerabilidad Use After ... • https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm • CWE-416: Use After Free •