Page 53 of 1691 results (0.005 seconds)

CVSS: 8.8EPSS: 6%CPEs: 12EXPL: 0

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.001.20150 (y anteriores), versiones 2020.001.30020 (y anteriores) y versiones 2017.011.30194 (y anteriores), están afectadas por una vulnerabilidad de Desbordamiento del Búfer en la región Heap de la memoria. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-29.html • CWE-122: Heap-based Buffer Overflow •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to leak sensitive system information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.001.20150 (y anteriores), versiones 2020.001.30020 (y anteriores) y versiones 2017.011.30194 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites. Un atacante no autenticado podría aprovechar esta vulnerabilidad para filtrar información confidencial del sistema en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-29.html • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 12EXPL: 0

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.001.20150 (y anteriores), versiones 2020.001.30020 (y anteriores) y versiones 2017.011.30194 (y anteriores), están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-29.html • CWE-416: Use After Free •

CVSS: 9.6EPSS: 40%CPEs: 12EXPL: 0

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.001.20150 (y anteriores), versiones 2020.001.30020 (y anteriores) y versiones 2017.011.30194 (y anteriores), están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-29.html • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to get access to sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.001.20150 (y anteriores), versiones 2020.001.30020 (y anteriores) y versiones 2017.011.30194 (y anteriores), están afectadas por una vulnerabilidad de lectura fuera de límites. Un atacante no autenticado podría aprovechar esta vulnerabilidad para acceder a información confidencial en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-29.html • CWE-125: Out-of-bounds Read •