Page 39 of 1400 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría conllevar a una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de escritura fuera de límites. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de uso de la memoria previamente liberada. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de escritura fuera de límites. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 9%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, tienen una vulnerabilidad de desbordamiento de la pila. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-787: Out-of-bounds Write •