Page 33 of 1379 results (0.016 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría conllevar a una divulgación de información. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de escritura fuera de límites. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de desreferencia de un puntero no confiable. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría conllevar a una divulgación de información. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría conllevar a una divulgación de información. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-125: Out-of-bounds Read •