2 results (0.003 seconds)

CVSS: 9.3EPSS: 35%CPEs: 4EXPL: 1

Buffer overflow in Adobe Photoshop CS2 and CS3, Photoshop Elements 5.0, Illustrator CS3, and GoLive 9 allows user-assisted remote attackers to execute arbitrary code via a crafted .PNG file. Un desbordamiento de búfer en Adobe Photoshop versiones CS2 y CS3, Photoshop Elements versión 5.0, Illustrator versión CS3 y GoLive versión 9, permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario por medio de un archivo .PNG especialmente diseñado. • https://www.exploit-db.com/exploits/3812 http://osvdb.org/35465 http://osvdb.org/38063 http://secunia.com/advisories/25044 http://secunia.com/advisories/26846 http://secunia.com/advisories/26864 http://securitytracker.com/id?1018792 http://www.adobe.com/support/security/bulletins/apsb07-13.html http://www.adobe.com/support/security/bulletins/apsb07-16.html http://www.adobe.com/support/security/bulletins/apsb07-17.html http://www.securityfocus.com/bid/23698 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 12%CPEs: 3EXPL: 2

Multiple buffer overflows in Adobe Photoshop CS2 and CS3, Illustrator CS3, and GoLive 9 allow user-assisted remote attackers to execute arbitrary code via a crafted (1) BMP, (2) DIB, or (3) RLE file. Múltiples desbordamientos de búfer en Adobe Photoshop versiones CS2 y CS3, Illustrator versión CS3 y GoLive versión 9, permite a atacantes remotos asistidos por el usuario ejecutar código arbitrario por medio de un archivo (1) BMP, (2) DIB o (3) RLE especialmente diseñados. • https://www.exploit-db.com/exploits/3793 http://osvdb.org/38064 http://osvdb.org/38065 http://osvdb.org/38066 http://secunia.com/advisories/25023 http://secunia.com/advisories/26846 http://secunia.com/advisories/26864 http://securitytracker.com/id?1018792 http://www.adobe.com/support/security/bulletins/apsb07-13.html http://www.adobe.com/support/security/bulletins/apsb07-16.html http://www.adobe.com/support/security/bulletins/apsb07-17.html http://www.osvdb.org&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •