Page 82 of 1697 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017... • http://www.securityfocus.com/bid/106162 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017... • http://www.securityfocus.com/bid/106162 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 1%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017.011... • http://www.securityfocus.com/bid/106158 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017.01... • http://www.securityfocus.com/bid/106164 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017.01... • http://www.securityfocus.com/bid/106164 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

18 Jan 2019 — Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Acrobat y Adobe Reader, en las versiones 2019.008.20081 y anteriores, en las 2019.008.20080 y anteriores, en las 2019.008.20081 y anteriores, en las 2017... • http://www.securityfocus.com/bid/106162 • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 1%CPEs: 8EXPL: 0

04 Jan 2019 — Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat y Reader 2019.010.20064 y anteriores, 2019.010.20064 y anteriores, 2017.011.30110 y anteriores, y 2015.006.30461 y anteriores tiene una vulnerabilidad de uso de memoria previamente liberada. La explotación con éxito de esta vulnerabilidad ... • http://www.securityfocus.com/bid/106164 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 1%CPEs: 8EXPL: 0

19 Dec 2018 — Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than CVE-2018-19721. Adobe Acrobat y Reader 2018.011.20058 y anteriores, 2017.011.30099 y anteriores y 2015.006.30448 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de infor... • http://www.securityfocus.com/bid/106751 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 4%CPEs: 8EXPL: 0

19 Dec 2018 — Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Note: A different vulnerability than CVE-2018-19723. Adobe Acrobat y Reader 2018.011.20058 y anteriores, 2017.011.30099 y anteriores y 2015.006.30448 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de inform... • https://helpx.adobe.com/security/products/acrobat/apsb18-34.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

17 Dec 2018 — Adobe Acrobat and Reader versions 2019.010.20064 and earlier, 2019.010.20064 and earlier, 2017.011.30110 and earlier version, and 2015.006.30461 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation. Adobe Acrobat y Reader 2019.010.20064 y anteriores, 2019.010.20064 y anteriores, 2017.011.30110 y anteriores, y 2015.006.30461 y anteriores tiene una vulnerabilidad de omisión de seguridad. Su explotación con éxito podría conducir al escalado de privilegios... • http://www.securityfocus.com/bid/106449 •