Page 4 of 671 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Acrobat Reader versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an input validation vulnerability when decoding a crafted codec that could result in the disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anteriores) y 2017.011.30175 (y anteriores) están afectadas por una vulnerabilidad de comprobación de entrada al decodificar un códec diseñado que podría resultar en una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2020.012.20048 (y anteriores), 2020.001.30005 (y anteriores) y 2017.011.30175 (y anteriores) están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb20-67.html https://www.zerodayinitiative.com/advisories/ZDI-20-1354 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 48%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader 2017.012.20098 y anteriores, 2017.011.30066 y anteriores, 2015.006.30355 y anteriores, y 11.0.22 y anteriores tiene una vulnerabilidad explotable de desbordamiento de memoria dinámica (heap). Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb17-36.html • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader, en versiones 2017.012.20098 y anteriores, 2017.011.30066 y anteriores, 2015.006.30355 y anteriores y 11.0.22 y anteriores, tienen una vulnerabilidad explotable de lectura fuera de límites. Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb17-36.html • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader, en versiones 2017.012.20098 y anteriores, 2017.011.30066 y anteriores, 2015.006.30355 y anteriores y 11.0.22 y anteriores, tienen una vulnerabilidad explotable de lectura fuera de límites. Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • https://helpx.adobe.com/security/products/acrobat/apsb17-36.html • CWE-125: Out-of-bounds Read •