Page 13 of 131 results (0.012 seconds)

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 0

14 May 2014 — Stack-based buffer overflow in Adobe Illustrator CS6 before 16.0.5 and 16.2.x before 16.2.2 allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer basado en pila en Adobe Illustrator CS6 anterior a 16.0.5 y 16.2.x anterior a 16.2.2 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. • http://helpx.adobe.com/security/products/illustrator/apsb14-11.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 14EXPL: 0

24 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-0780, CVE-2012-2023, CVE-2012-2024,... • http://www.adobe.com/support/security/bulletins/apsb12-10.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 14EXPL: 0

09 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2025. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, y C... • http://www.adobe.com/support/security/bulletins/apsb12-10.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 12%CPEs: 14EXPL: 0

09 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE... • http://osvdb.org/81757 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 1

09 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2023, CVE-2012-2024, CVE-2012-2025 y CV... • https://www.exploit-db.com/exploits/19139 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 12%CPEs: 14EXPL: 0

09 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2023, CVE-2012-2025 y CV... • http://osvdb.org/81756 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 14EXPL: 0

09 May 2012 — Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-0780, CVE-2012-2024, CVE-2012-2025 y CV... • http://www.adobe.com/support/security/bulletins/apsb12-10.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 2EXPL: 2

27 Aug 2010 — Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file. Una vulnerabilidad de ruta (path) de búsqueda no confiable en Illustrator CS4 de Adobe versiones 14.0.0, CS5 15.0.1 y anteriores, y posiblemente otras versiones, permite a los u... • https://www.exploit-db.com/exploits/14773 •

CVSS: 10.0EPSS: 2%CPEs: 5EXPL: 0

08 Jan 2010 — Buffer overflow in Adobe Illustrator CS3 13.0.3 and earlier and Illustrator CS4 14.0.0 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en Adobe Illustrator CS3 v13.0.3 y anteriores e Illustrator CS4 v14.0.0 permite a atacantes remotos ejecutar código de su elección a através de vectores sin especificar • http://www.adobe.com/support/security/bulletins/apsb10-01.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 96%CPEs: 2EXPL: 5

04 Dec 2009 — Buffer overflow in Adobe Illustrator CS4 14.0.0, CS3 13.0.3 and earlier, and CS3 13.0.0 allows remote attackers to execute arbitrary code via a long DSC comment in an Encapsulated PostScript (.eps) file. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer Adobe Illustrator CS4 v13.0.0 y v14.0.0 atacantes remotos con la intervención del usuario ejecutar código de su elección mediante un largo DSC Comment en un fichero de encapsulado Postscript (.eps). NOTA: algunos ... • https://www.exploit-db.com/exploits/10281 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •