Page 78 of 34417 results (0.088 seconds)

CVSS: 3.3EPSS: 0%CPEs: -EXPL: 0

An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. • https://www.zerodayinitiative.com/advisories/ZDI-24-1124 https://www.foxit.com/support/security-bulletins.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. • https://www.zerodayinitiative.com/advisories/ZDI-24-1127 https://www.foxit.com/support/security-bulletins.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. ... This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. • https://www.zerodayinitiative.com/advisories/ZDI-24-1126 https://www.foxit.com/support/security-bulletins.html • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. • https://helpx.adobe.com/security/products/bridge/apsb24-59.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. • https://helpx.adobe.com/security/products/acrobat/apsb24-57.html • CWE-125: Out-of-bounds Read •