Page 4 of 355 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites al analizar un archivo diseñado, que podría resultar en una lectura más allá del final de una estructura de memoria asignada. Un atacante podría aprovechar esta vulnerabilidad para ejecutar código en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Acceso a Punteros no Inicializados que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. Es requerida una interacción del usuario para explotar este problema , ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of embedded fonts. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-824: Access of Uninitialized Pointer •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 52%CPEs: 16EXPL: 0

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones de Adobe Acrobat Reader 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores) se ven afectadas por una vulnerabilidad Use After Free que podría provocar la ejecución de código arbitrario en el contexto del usuario actual. La explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-416: Use After Free •