Page 113 of 584 results (0.008 seconds)

CVSS: 9.3EPSS: 29%CPEs: 48EXPL: 0

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. Vulnerabilidad en Adobe Reader y Acrobat v9.x anteriores a v9.3.3, y v8.x anteriores a v8.2.3 en Windows y Mac OS X, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores desconocidos, una vulnerabilidad distinta a CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. • http://www.adobe.com/support/security/bulletins/apsb10-15.html http://www.securityfocus.com/bid/41240 http://www.securitytracker.com/id?1024159 http://www.vupen.com/english/advisories/2010/1636 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6957 https://access.redhat.com/security/cve/CVE-2010-2209 https://bugzilla.redhat.com/show_bug.cgi?id=609203 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 5%CPEs: 20EXPL: 0

Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Reader y Acrobat v9.x anterior a v9.3.3 en UNIX permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) mediante vectores desconocidos • http://www.adobe.com/support/security/bulletins/apsb10-15.html http://www.securityfocus.com/bid/41235 http://www.securitytracker.com/id?1024159 http://www.vupen.com/english/advisories/2010/1636 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495 https://access.redhat.com/security/cve/CVE-2010-2203 https://bugzilla.redhat.com/show_bug.cgi?id=609203 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 29%CPEs: 48EXPL: 0

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2212. Vulnerabilidad en Adobe Reader y Acrobat v9.x anteriores a v9.3.3, y v8.x anteriores a v8.2.3 en Windows y Mac OS X, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores desconocidos, una vulnerabilidad distinta a CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2212. • http://www.adobe.com/support/security/bulletins/apsb10-15.html http://www.securityfocus.com/bid/41243 http://www.securitytracker.com/id?1024159 http://www.vupen.com/english/advisories/2010/1636 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6930 https://access.redhat.com/security/cve/CVE-2010-2211 https://bugzilla.redhat.com/show_bug.cgi?id=609203 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 11%CPEs: 48EXPL: 0

Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow. Error de índice de matriz en archivo AcroForm.api en Adobe Reader y Acrobat versión 9.x anterior a 9.3.3 y versión 8.x anterior a 8.2.3 en Windows y Mac OS X, permite a los atacantes remotos ejecutar código arbitrario por medio de una imagen GIF creada en un archivo PDF, lo que omite una comprobación de tamaño y desencadena un desbordamiento de búfer en la región heap de la memoria. • http://secunia.com/secunia_research/2010-88 http://www.adobe.com/support/security/bulletins/apsb10-15.html http://www.securityfocus.com/archive/1/512092/100/0/threaded http://www.securityfocus.com/bid/41241 http://www.securitytracker.com/id?1024159 http://www.vupen.com/english/advisories/2010/1636 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7200 https://access.redhat.com/security/cve/CVE-2010-2206 https://bugzilla.redhat.com/show_bug.cg • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 29%CPEs: 48EXPL: 0

Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2211, and CVE-2010-2212. Vulnerabilidad en Adobe Reader y Acrobat v9.x anteriores a v9.3.3, y v8.x anteriores a v8.2.3 en Windows y Mac OS X, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores desconocidos, una vulnerabilidad distinta a CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2211, and CVE-2010-2212. • http://www.adobe.com/support/security/bulletins/apsb10-15.html http://www.securityfocus.com/bid/41242 http://www.securitytracker.com/id?1024159 http://www.vupen.com/english/advisories/2010/1636 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6929 https://access.redhat.com/security/cve/CVE-2010-2210 https://bugzilla.redhat.com/show_bug.cgi?id=609203 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •