Page 13 of 69 results (0.015 seconds)

CVSS: 9.3EPSS: 5%CPEs: 28EXPL: 0

Buffer overflow in Adobe Photoshop CS5 12.x before 12.0.5 and CS5.1 12.1.x before 12.1.1 allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer en Adobe Photoshop antes de CS6, permite a atacantes remotos ejecutar código de su elección a través de un archivo TIFF modificado (también conocido como .TIF). • http://www.adobe.com/support/security/bulletins/apsb12-11.html http://www.securityfocus.com/bid/53421 http://www.securitytracker.com/id?1027046 https://exchange.xforce.ibmcloud.com/vulnerabilities/75457 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 91%CPEs: 4EXPL: 1

Adobe Photoshop 12.0 in Creative Suite 5 (CS5) and 12.1 in Creative Suite 5.1 (CS5.1) allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted GIF file. Adobe Photoshop v12.0 en Creative Suite 5 (CS5) y v12.1 en Creative Suite v5.1 (CS5.1) permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un archivo GIF creado. • https://www.exploit-db.com/exploits/17712 http://securityreason.com/securityalert/8347 http://www.adobe.com/support/security/bulletins/apsb11-22.html http://www.us-cert.gov/cas/techalerts/TA11-222A.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 15EXPL: 0

Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en Adobe Photoshop antes de v12.0.4 tienen un impacto y vectores de ataque desconocidos. • http://blogs.adobe.com/jnack/2011/05/photoshop-12-0-4-update-for-cs5-arrives.html http://secunia.com/advisories/44419 http://securitytracker.com/id?1025483 http://www.adobe.com/support/downloads/detail.jsp?ftpID=4973 http://www.vupen.com/english/advisories/2011/1169 •

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 2

Untrusted search path vulnerability in Adobe PhotoShop CS2 through CS5 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or Wintab32.dll that is located in the same folder as a PSD or other file that is processed by PhotoShop. NOTE: some of these details are obtained from third party information. Vulnerabilidad de ruta de búsqueda no confiable en Adobe PhotoShop CS2 hasta CS5 permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano dwmapi.dll o Wintab32.dll que está ubicado en la misma carpeta que un fichero as a PSD u otro fichero que sea procesado por PhotoShop. NOTA: Algunos de estos detalles han sido obtenidos de fuentes de terceros. • https://www.exploit-db.com/exploits/14741 http://blog.zoller.lu/2010/08/cve-2010-xn-loadlibrarygetprocaddress.html http://secunia.com/advisories/41060 http://www.exploit-db.com/exploits/14741 http://www.vupen.com/english/advisories/2010/2170 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6778 •

CVSS: 9.3EPSS: 64%CPEs: 1EXPL: 2

Buffer overflow in Adobe Photoshop Album Starter Edition 3.2, and possibly After Effects CS3, allows user-assisted remote attackers and physically proximate attackers to execute arbitrary code via a BMP file with an invalid image header. NOTE: the related issue in Photoshop CS3 is already covered by CVE-2007-2244. Desbordamiento de búfer en Adobe Photoshop Album Starter Edition 3.2, y posiblemente en After Effects CS3, permite a atacantes remotos con usuario asistido, y atacantes físicamente próximos ejecutar código arbitrario a través de un fichero BMP con una cabecera de imagen no válida. NOTE: El problema relacionado con Photoshop CS3 ya está tratado en CVE 2007-2244. • https://www.exploit-db.com/exploits/5479 http://archives.neohapsis.com/archives/fulldisclosure/2008-04/0551.html http://secunia.com/advisories/29838 http://securitytracker.com/id?1019910 http://www.adobe.com/support/security/advisories/apsa08-04.html http://www.securityfocus.com/bid/28874 http://www.vupen.com/english/advisories/2008/1317 https://exchange.xforce.ibmcloud.com/vulnerabilities/41941 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •