Page 67 of 1697 results (0.012 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.304... • http://www.securityfocus.com/bid/108326 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.304... • http://www.securityfocus.com/bid/108326 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier version, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y versiones anteriores, versiones 2017.011.30138 y anteriores, versiones... • http://www.securityfocus.com/bid/108320 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 ... • http://www.securityfocus.com/bid/108461 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 ... • http://www.securityfocus.com/bid/108320 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 1%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat y Reader, 2019.012.20035 y anteriores, 2019.012.20035 y anteriores, 2017.011.30142 y anteriores, 2017.011.30143 y anteriores, 2017.011.30142 y an... • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anterio... • http://www.securityfocus.com/bid/108320 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y ante... • http://www.securityfocus.com/bid/108326 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y ante... • http://www.securityfocus.com/bid/108326 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

22 May 2019 — Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y ante... • http://www.securityfocus.com/bid/108326 • CWE-125: Out-of-bounds Read •