Page 88 of 1691 results (0.013 seconds)

CVSS: 9.8EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a binary planting (default folder privilege escalation) vulnerability. Successful exploitation could lead to privilege escalation. Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de plantación binaria (escalada de privilegios de carpeta predeterminada). Una explotación con éxito podría conllevar a una escalada de privilegios. • https://helpx.adobe.com/security/products/acrobat/apsb19-55.html •

CVSS: 10.0EPSS: 5%CPEs: 9EXPL: 1

Adobe Acrobat and Reader versions , 2019.021.20056 and earlier, 2017.011.30152 and earlier, 2017.011.30155 and earlier version, 2017.011.30152 and earlier, and 2015.006.30505 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader, versiones 2019.021.20056 y anteriores, 2017.011.30152 y anteriores, 2017.011.30155 y anteriores, 2017.011.30152 y anteriores, y 2015.006.30505 y anteriores, presenta una vulnerabilidad de desbordamiento de pila. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. • https://www.exploit-db.com/exploits/47769 https://helpx.adobe.com/security/products/acrobat/apsb19-55.html https://www.zerodayinitiative.com/advisories/ZDI-20-145 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores presenta una vulnerabilidad de uso de la memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of XFA forms. • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.010.20100 and earlier; 2019.010.20099 and earlier versions; 2017.011.30140 and earlier version; 2017.011.30138 and earlier version; 2015.006.30495 and earlier versions; 2015.006.30493 and earlier versions have a Path Traversal vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores; 2019.010.20099 y versiones anteriores; 2017.011.30140 y versiones anteriores; 2017.011.30138 y versiones anteriores; 2015.006.30495 y versiones anteriores; 2015.006.30493 y versiones anteriores, presentan una vulnerabilidad de Salto Ruta. Su explotación con éxito podría conllevar a la divulgación de información en el contexto del usuario actual. • https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an insufficiently robust encryption vulnerability. Successful exploitation could lead to security feature bypass. Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de encriptación insuficientemente robusta. El éxito de la explotación podría llevar a la evasión de las características de seguridad • https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •