Page 58 of 1400 results (0.008 seconds)

CVSS: 10.0EPSS: 40%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de desbordamiento de pila. Su explotación con éxito podría permitir la ejecución arbitraria de código. Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability due to a malformed font stream. • https://www.exploit-db.com/exploits/47274 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de error de búfer. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a static buffer overflow vulnerability due to a malformed font stream. • https://www.exploit-db.com/exploits/47273 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 40%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de desbordamiento de pila. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability while processing malformed PDF files. • https://www.exploit-db.com/exploits/47272 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores presenta una vulnerabilidad de uso de la memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a use-after-free vulnerability due to a malformed JP2 stream. • https://www.exploit-db.com/exploits/47271 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 2%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de lectura fuera de los límites. Su explotación con éxito podría resultar en una divulgación de información Adobe Acrobat Reader DC for Windows suffers from a heap-based out-of-bounds read vulnerability due to a malformed JP2 stream. • https://www.exploit-db.com/exploits/47270 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-125: Out-of-bounds Read •