4 results (0.028 seconds)

CVSS: 10.0EPSS: 34%CPEs: 60EXPL: 0

Unspecified vulnerability in Adobe Reader and Acrobat 7.0.9 and earlier, and 8.0 through 8.1.2, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to an "input validation issue in a JavaScript method." Vulnerabilidad no especificada en Adobe Reader y Acrobat 7.0.9 y anteriores, y 8.0 hasta 8.1.2, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código arbitrario a través de vectores no conocidos, relacionados con un "problema de validación de entrada en un método JavaScript." • http://isc.sans.org/diary.html?storyid=4616 http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00001.html http://secunia.com/advisories/30832 http://secunia.com/advisories/31136 http://secunia.com/advisories/31339 http://secunia.com/advisories/31352 http://secunia.com/advisories/31428 http://sunsolve.sun.com/search/document.do?assetkey=1-26-240106-1 http://www.adobe.com/support/security/bulletins/apsb08-15.html http://www.gentoo.org/security/en/glsa/glsa-200808&# • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 77%CPEs: 36EXPL: 1

Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, when used with Internet Explorer, Google Chrome, or Opera, allows remote attackers to cause a denial of service (memory consumption) via a long sequence of # (hash) characters appended to a PDF URL, related to a "cross-site scripting issue." El Plugin de Adobe Acrobat Reader anterior al 8.0.0., cuando se usa con el Internet Explorer, permite a atacantes remotos provocar una denegación de servicio (agotamiento de memoria) mediante una secuencia larga de caracteres # (almohadilla) añadidos a una PDF URL. • http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://googlechromereleases.blogspot.com/2009/01/stable-beta-update-yahoo-mail-and.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://osvdb.org/31596 http://secunia.com/advisories/23812 http://secunia.com/advisories/23882 http://secunia.com/advisories/33754 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securityreason.com/securityalert/2090 http://securitytracker •

CVSS: 4.3EPSS: 92%CPEs: 36EXPL: 2

Adobe Acrobat Reader Plugin before 8.0.0 for the Firefox, Internet Explorer, and Opera web browsers allows remote attackers to force the browser to make unauthorized requests to other web sites via a URL in the (1) FDF, (2) xml, and (3) xfdf AJAX request parameters, following the # (hash) character, aka "Universal CSRF and session riding." Adobe Acrobat Reader Plugin anterior a la versión 8.0.0 para los navegadores Firefox, Internet Explorer y Opera permite a atacantes remotos forzar al navegador a realizar una petición no autorizada a otros sitios web a través de una mediante una URL en los parámetros de petición (1) FDF, (2) xml y (3) xfdf AJAX, seguidos del carácter # (almohadilla), también conocido como "Universal CSRF and session riding". • https://www.exploit-db.com/exploits/29383 http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://secunia.com/advisories/23812 http://secunia.com/advisories/23882 http://secunia.com/advisories/29065 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securityreason.com/securityalert/2090 http://securitytracker.com/id?1017469 http://www.redhat.com/support/errata/RHSA-2008- • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 92%CPEs: 36EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, for Mozilla Firefox, Microsoft Internet Explorer 6 SP1, Google Chrome, Opera 8.5.4 build 770, and Opera 9.10.8679 on Windows allow remote attackers to inject arbitrary JavaScript and conduct other attacks via a .pdf URL with a javascript: or res: URI with (1) FDF, (2) XML, and (3) XFDF AJAX parameters, or (4) an arbitrarily named name=URI anchor identifier, aka "Universal XSS (UXSS)." Múltiples vulnerabilidades de tipo cross-site-scripting (XSS) en Adobe Acrobat Reader Plugin anterior a versión 8.0.0, y posiblemente el plugin distribuido con Adobe Reader versión 7.x anterior a 7.1.4, versión 8.x anterior a 8.1.7, y versión 9.x anterior a 9.2, para Mozilla Firefox, Microsoft Internet Explorer versión 6 SP1, Google Chrome, Opera versión 8.5.4 build 770 y Opera versión 9.10.8679 en Windows permiten a los atacantes remotos inyectar JavaScript arbitrario y conducir otros ataques por medio de una URL .pdf con un javascript: o URI res: con los parámetros (1) FDF, (2) XML y (3) AJAX XFDF, o (4) un identificador de anclaje arbitrariamente llamado name=URI, también se conoce como "Universal XSS (UXSS)". • http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://googlechromereleases.blogspot.com/2009/01/stable-beta-update-yahoo-mail-and.html http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://secunia.com/advisories/23483 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •