[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26831 Download | Alert*

The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2024.002.20759, Acrobat DC 2020 or Acrobat Reader DC 2020 before 20.005.30636 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2024.002.20759, Acrobat DC 2020 or Acrobat Reader DC 2020 before 20.005.30636 and is prone to an out-of-bounds write vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

The host is installed with Acrobat DC Continuous or Acrobat Reader DC Continuous before 2024.002.20759, Acrobat DC 2020 or Acrobat Reader DC 2020 before 20.005.30636 and is prone to a use after free vulnerability. A flaw is present in the applications, which fail to handle unspecified vectors. Successful exploitation allows attackers to cause arbitrary code execution.

Intel: CVE-2022-0001 Branch History Injection

AMD: CVE-2023-20569 Return Address Predictor. The vulnerability assigned to this CVE is in certain processor models offered by AMD. The mitigation for this vulnerability requires a Windows update. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and provide protection against the vulnerability.

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

Intel: CVE-2022-21166 Device Register Partial Write (DRPW). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation ...

Intel: CVE-2022-21127 Special Register Buffer Data Sampling Update (SRBDS Update). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows ...

Intel: CVE-2022-21125 Shared Buffers Data Sampling (SBDS). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation a ...

Intel: CVE-2022-21123 Shared Buffers Data Read (SBDR). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and a ...


Pages:      Start    10    11    12    13    14    15    16    17    18    19    20    21    22    23    ..   2683

© SecPod Technologies