Page 7 of 391 results (0.006 seconds)

CVSS: 7.8EPSS: 1%CPEs: 6EXPL: 0

Acrobat Reader versions 23.003.20284 (and earlier), 20.005.30516 (and earlier) and 20.005.30514 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones de Acrobat Reader 23.003.20284 (y anteriores), 20.005.30516 (y anteriores) y 20.005.30514 (y anteriores) se ven afectadas por una vulnerabilidad de Escritura Fuera deLímites que podría provocar la ejecución de código arbitrario en el contexto de la actual usuario. La explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso. Adobe Acrobat and Reader contains an out-of-bounds write vulnerability that allows for code execution. • https://helpx.adobe.com/security/products/acrobat/apsb23-34.html • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 16EXPL: 0

Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 20.005.30334 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones de Acrobat Reader 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 20.005.30334 (y anteriores) se ven afectadas por una vulnerabilidad de Lectura Fuera de Límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb22-32.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 2020.013.20074 (y anteriores), 2020.001.30018 (y anteriores) y 2017.011.30188 (y anteriores) de Acrobat Reader DC están afectadas por una vulnerabilidad de lectura fuera de los límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb21-09.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 2021.005.20060 (y anteriores), 2020.004.30006 (y anteriores) y 2017.011.30199 (y anteriores) de Acrobat Reader DC están afectadas por una vulnerabilidad de use-after-free que podría provocar la divulgación de memoria sensible. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. • https://helpx.adobe.com/security/products/acrobat/apsb21-55.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Acrobat Reader DC versions 2021.005.20054 (and earlier), 2020.004.30005 (and earlier) and 2017.011.30197 (and earlier) are affected by a Path traversal vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Las versiones 2021.005.20054 (y anteriores), 2020.004.30005 (y anteriores) y 2017.011.30197 (y anteriores) de Acrobat Reader DC están afectadas por una vulnerabilidad de Path traversal. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr la ejecución de código arbitrario en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb21-51.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •