Page 46 of 372 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TTF font processing in the XPS module. A successful attack can lead to sensitive data exposure. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. Esta vulnerabilidad ocurre como resultado de un cálculo que lee datos más allá del final del búfer objetivo; el cálculo forma parte del procesamiento de fuentes TTF en el módulo XPS. • http://www.securityfocus.com/bid/102996 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of JavaScript manipulation of an Annotation object. A successful attack can lead to sensitive data exposure. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. Esta vulnerabilidad ocurre como resultado de un cálculo que lee datos más allá del final del búfer objetivo; el cálculo forma parte de la manipulación JavaScript de un objeto Annotation. • http://www.securityfocus.com/bid/102996 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html • CWE-125: Out-of-bounds Read •

CVSS: 6.8EPSS: 2%CPEs: 6EXPL: 0

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to handling of bitmap rectangles. A successful attack can lead to sensitive data exposure. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. Esta vulnerabilidad ocurre como resultado de un cálculo que lee datos más allá del final del búfer objetivo; el cálculo ocurre en el motor de conversión de imágenes cuando gestiona datos Enhanced Metafile Format (EMF) relacionados con la gestión de rectángulos de bitmap. • http://www.securityfocus.com/bid/102996 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of XPS font processing. A successful attack can lead to sensitive data exposure. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. Esta vulnerabilidad ocurre como resultado de un cálculo que lee datos más allá del final del búfer objetivo; el cálculo forma parte del procesamiento de fuentes XPS. • http://www.securityfocus.com/bid/102996 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 2%CPEs: 6EXPL: 0

An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. The vulnerability is caused by the computation that writes data past the end of the intended buffer; the computation is part of the image conversion module that handless TIFF data. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code. Se ha descubierto un problema en Adobe Acrobat Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores. La vulnerabilidad se debe a un cálculo que escribe datos más allá del final del búfer planeado; el cálculo forma parte del módulo de conversión de imagen que gestiona datos TIFF. • http://www.securityfocus.com/bid/102994 http://www.securitytracker.com/id/1040364 https://helpx.adobe.com/security/products/acrobat/apsb18-02.html https://www.zerodayinitiative.com/advisories/ZDI-18-209 • CWE-787: Out-of-bounds Write •