Page 112 of 558 results (0.005 seconds)

CVSS: 9.3EPSS: 48%CPEs: 54EXPL: 0

Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering. Adobe Reader y Acrobat 7.0.8 y anteriores permite a atacantes remotos con la intervención del usuario ejecutar código mediante un archivo PDF manipulado que dispara una corrupción de memoria y sobrescribe un puntero de subrutina durante el dibujado. • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0200.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://osvdb.org/31316 http://secunia.com/advisories/23666 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securitytracker.com/id?1017491 http:/ • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 7%CPEs: 3EXPL: 1

Buffer overflow in the uudecoding feature for Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via a long filename for the PDF file that is provided to the uudecode command. Desbordamiento de búfer en la característica uudecoding de Adobe Acrobat Reader 5.0.5 y 5.0.6 de Unix y Linux, u posiblemente otras versiones incluyendo aquellas anteriores a 5.0.9, permite a atacantes remotos ejecutar código de su elección mediane un nombre de fichero largo para el PDF que es suministrado a al orden uudecode. • http://security.gentoo.org/glsa/glsa-200408-14.xml http://www.adobe.com/support/techdocs/322914.html http://www.idefense.com/application/poi/display?id=125&type=vulnerabilities http://www.redhat.com/support/errata/RHSA-2004-432.html http://www.securityfocus.com/bid/10932 https://exchange.xforce.ibmcloud.com/vulnerabilities/16972 https://access.redhat.com/security/cve/CVE-2004-0631 https://bugzilla.redhat.com/show_bug.cgi?id=1617242 •

CVSS: 10.0EPSS: 13%CPEs: 3EXPL: 0

The uudecoding feature in Adobe Acrobat Reader 5.0.5 and 5.0.6 for Unix and Linux, and possibly other versions including those before 5.0.9, allows remote attackers to execute arbitrary code via shell metacharacters ("`" or backtick) in the filename of the PDF file that is provided to the uudecode command. La caractérística uudecoding en Adobe Acrobat Reader 5.0.5 a 5.0.6 para Unix y Linux, y posiblemente otras versiones incluyendo aquellas anteriores a 5.0.9, permite a atacantes remotos ejecutar código arbitrario mediante metacaractéres de shell ("`" o comilla invertida) en el nombre del fichero que es suministrado a la orden uudecode. • http://security.gentoo.org/glsa/glsa-200408-14.xml http://www.adobe.com/support/techdocs/322914.html http://www.idefense.com/application/poi/display?id=124&type=vulnerabilities http://www.redhat.com/support/errata/RHSA-2004-432.html http://www.securityfocus.com/bid/10931 https://exchange.xforce.ibmcloud.com/vulnerabilities/16973 https://access.redhat.com/security/cve/CVE-2004-0630 https://bugzilla.redhat.com/show_bug.cgi?id=1617241 •