Page 32 of 457 results (0.006 seconds)

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to sub-form functionality. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 15.020.20042 y anteriores, 15.006.30244 y anteriores, 11.0.18 y anteriores tienen una vulnerabilidad de uso después de liberación de memoria explotable en el motor XFA, relacionado con la funcionalidad de subformulario. Una explotación satisfactoria podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader DC. • http://www.securityfocus.com/bid/95343 http://www.securitytracker.com/id/1037574 http://www.zerodayinitiative.com/advisories/ZDI-17-022 https://helpx.adobe.com/security/products/acrobat/apsb17-01.html • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable memory corruption vulnerability in the XFA engine related to a form's structure and organization. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 15.020.20042 y anteriores, 15.006.30244 y anteriores, 11.0.18 y anteriores tienen una vulnerabilidad de corrupción de memoria explotable en el motor XFA relacionado con la estructura y organización de un formulario. Una explotación satisfactoria podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader DC. • http://www.securityfocus.com/bid/95345 http://www.securitytracker.com/id/1037574 http://www.zerodayinitiative.com/advisories/ZDI-17-031 https://helpx.adobe.com/security/products/acrobat/apsb17-01.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 30%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable type confusion vulnerability in the XSLT engine related to localization functionality. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 15.020.20042 y anteriores, 15.006.30244 y anteriores, 11.0.18 y anteriores tienen una vulnerabilidad de confusión de tipo explotable en el motor XSLT relacionado con la funcionalidad de localización. Una explotación satisfactoria podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Reader DC. • http://www.securityfocus.com/bid/95340 http://www.securitytracker.com/id/1037574 http://www.zerodayinitiative.com/advisories/ZDI-17-026 https://helpx.adobe.com/security/products/acrobat/apsb17-01.html • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Reader y Acrobat en versiones anteriores a 11.0.18, Acrobat y Acrobat Reader DC Classic en versiones anteriores a 15.006.30243 y Acrobat y Acrobat Reader DC Continuous en versiones anteriores a 15.020.20039 en Windows y OS X permite a atacantes ejecutar un código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://www.securityfocus.com/bid/94253 https://helpx.adobe.com/security/products/acrobat/apsb16-33.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7853, and CVE-2016-7854. Adobe Reader y Acrobat en versiones anteriores a 11.0.18, Acrobat y Acrobat Reader DC Classic en versiones anteriores a 15.006.30243 y Acrobat y Acrobat Reader DC Continuous en versiones anteriores a 15.020.20039 en Windows y OS X permiten a atacantes ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7853 y CVE-2016-7854. • http://www.securityfocus.com/bid/93496 https://helpx.adobe.com/security/products/acrobat/apsb16-33.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •