Page 59 of 1379 results (0.010 seconds)

CVSS: 9.8EPSS: 1%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y tienen un no confiable vulnerabilidad de desreferenciación del puntero. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat CoolType (AFDKO) performs a call from uninitialized memory due to an empty FDArray in Type 1 fonts. • https://www.exploit-db.com/exploits/47260 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 4%CPEs: 8EXPL: 1

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de escritura fuera de los límites. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat CoolType (AFDKO) suffers from a memory corruption vulnerability in the handling of Type 1 font load/store operators. • https://www.exploit-db.com/exploits/47259 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat y Reader 2019.010.20069 y anteriores, 2019.010.20069 y anteriores, 2017.011.30113 y anteriores, y 2015.006.30464 y anteriores podrían tener una vulnerabilidad de desreferencia de puntero no fiable. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • https://helpx.adobe.com/security/products/acrobat/apsb19-07.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.010.20069 y anteriores, 2019.010.20069 y anteriores, 2017.011.30113 versión anterior, y 2015.006.30464 y anteriores tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código • https://helpx.adobe.com/security/products/acrobat/apsb19-07.html • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat y Reader 2019.010.20069 y anteriores, 2019.010.20069 y anteriores, 2017.011.30113 y versión anterior, y 2015.006.30464 y anteriores tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría resultar la ejecución arbitraria de código. • https://helpx.adobe.com/security/products/acrobat/apsb19-07.html • CWE-416: Use After Free •