Page 130 of 670 results (0.009 seconds)

CVSS: 9.3EPSS: 76%CPEs: 8EXPL: 0

Adobe Reader and Acrobat 8.1.2 and earlier, and before 7.1.1, allow remote attackers to execute arbitrary code via a crafted PDF document that (1) performs unspecified actions on a Collab object that trigger memory corruption, related to a GetCosObj method; or (2) contains a malformed PDF object that triggers memory corruption during parsing. Adobe Reader y Acrobat v8.1.2 y anteriores; permiten a atacantes remotos ejecutar código de su elección a través de un PDF manipulado que (1) realiza acciones no especificadas en un objecto Collab que provoca una corrupción de memoria, relacionado con le método GetCosObj; o (2) contiene un objecto PDF mal formado que provoca una corrupción de memoria en una validación. This vulnerability allows remote attackers to execute code on vulnerable installations of Adobe Acrobat. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when processing malicious javascript contained in a PDF document. When creating a Collab object and performing a specific sequence of actions on it, memory corruption occurs potentially resulting in remote code execution. • http://download.oracle.com/sunalerts/1019937.1.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/32700 http://secunia.com/advisories/32872 http://securityreason.com/securityalert/4564 http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=800801 http://www.adobe.com/support/security/bulletins/apsb08-19.html http://www.adobe.com/support/security/bulletins/apsb09-04.html http://www.redhat.com/support/errata/RHSA-2008-0974.htm • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 7%CPEs: 3EXPL: 1

A certain ActiveX control in Adobe Acrobat 9, when used with Microsoft Windows Vista and Internet Explorer 7, allows remote attackers to cause a denial of service (browser crash) via an src property value with an invalid acroie:// URL. Un determinado control ActiveX en Adobe Acrobat 9, cuando es utilizado con Microsoft Windows Vista e Internet Explorer 7, permite a atacantes remotos provocar una denegación de servicio (caída del navegador) a través de un valor de la propiedad src con una URL acroie:// no válida. • https://www.exploit-db.com/exploits/6424 http://securityreason.com/securityalert/4257 https://exchange.xforce.ibmcloud.com/vulnerabilities/45195 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 2%CPEs: 76EXPL: 0

The Javascript API in Adobe Acrobat Professional 7.0.9 and possibly 8.1.1 exposes a dangerous method, which allows remote attackers to execute arbitrary commands or trigger a buffer overflow via a crafted PDF file that invokes app.checkForUpdate with a malicious callback function. La API de JavaScript en Adobe Acrobat Professional versiones 7.0.9 y posiblemente 8.1.1 se expone a un método peligroso, el cual permite a atacantes remotos (1) ejecutar comandos de arbitrarios o (2) provocar un desbordamiento de búfer a través de un fcihero PDF manipulado que invoca un app.checkForUpdate con una función de llamada mal intencionada. • http://secunia.com/advisories/30840 http://securityreason.com/securityalert/3861 http://securitytracker.com/id?1019971 http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 http://www.adobe.com/support/security/bulletins/apsb08-13.html http://www.securityfocus.com/archive/1/491735/100/0/threaded http://www.vupen.com/english/advisories/2008/1966/references https://exchange.xforce.ibmcloud.com/vulnerabilities/42237 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 97%CPEs: 2EXPL: 2

Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655. Múltiples desbordamientos de búfer en Adobe Reader and Acrobat 8.1.1 y anteriores permiten a atacantes remotos ejecutar código de su elección a través de ficheros PDF con argumentos largos de métodos no especificados de JavaScript. NOTA: esta cuestión podría ser subsumida por CVE-2008-0655. Adobe Acrobat and Reader contain a buffer overflow vulnerability that allows remote attackers to execute code via a PDF file with long arguments to unspecified JavaScript methods. • https://www.exploit-db.com/exploits/31114 https://www.exploit-db.com/exploits/16674 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=657 http://secunia.com/advisories/29065 http://secunia.com/advisories/29205 http://secunia.com/advisories/30840 http://security.gentoo.org/glsa/glsa-200803-01.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 http://www.adobe.com/support/security/advisories/apsa08-01.html http://www.adobe.com/support/se • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 0

Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader's current working directory. NOTE: this issue might be subsumed by CVE-2008-0655. Vulnerabilidad de ruta de búsqueda no confiable en Adobe Reader y Acrobat 8.1.1 y anteriores permite a usuarios locales ejecutar código de su elección a través de una librería maliciosa del proveedor de Seguridad en el directorio de trabajo actual de los lectores. NOTA: este asunto podría estar subsumido por CVE-2008-0655. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=655 http://secunia.com/advisories/29065 http://secunia.com/advisories/29205 http://secunia.com/advisories/30840 http://security.gentoo.org/glsa/glsa-200803-01.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-239286-1 http://www.adobe.com/support/security/advisories/apsa08-01.html http://www.adobe.com/support/security/bulletins/apsb08-13.html http://www.redhat.com/support/errata/RHSA-2008-0144.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •