Page 132 of 688 results (0.010 seconds)

CVSS: 4.3EPSS: 1%CPEs: 50EXPL: 0

Adobe Reader and Acrobat 9.x before 9.2, 8.x before 8.1.7, and possibly 7.x through 7.1.4 do not properly perform XMP-XML entity expansion, which allows remote attackers to cause a denial of service via a crafted document. Adobe Reader y Acrobat v9.x anteriores a la v9.2, v8.x anteriores a la v8.1.7 y posiblemente v7.x hasta la v7.1.4 no realizan apropiadamente la expansión de entidades XMP-XML, lo que permite a atacantes remotos provacar una denegación de servicio a través de un documento modificado. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6280 https://access.redhat.com/security/cve/CVE-2009-2979 https://bugzilla.redhat.com/show_bug.cgi?id=528665 •

CVSS: 9.3EPSS: 83%CPEs: 50EXPL: 0

Integer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allows attackers to cause a denial of service or possibly execute arbitrary code via unspecified vectors. Desbordamiento de entero en Adobe Reader y Acrobat v7.x anteriores a v7.1.4, v8.x anteriores a v8.1.7 y v9.x anteriores a v9.2 permite a atacantes provocar una denegación de servicio o probablemente ejecutar código de su elección mediante vectores no especificados. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5964 https://access.redhat.com/security/cve/CVE-2009-2980 https://bugzilla.redhat.com/show_bug.cgi?id=528659 • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 1%CPEs: 50EXPL: 0

Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to bypass intended Trust Manager restrictions via unspecified vectors. Adobe Reader y Acrobat v7.x anteriores a v7.1.4, v8.x anteriores a v8.1.7 y v9.x anteriores a v9.2 no valida adecuadamente la entrada, pudiendo permitir a atacantes mediante vectores no especificados saltar las restricciones implementadas por Trust Manager. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6284 https://access.redhat.com/security/cve/CVE-2009-2981 https://bugzilla.redhat.com/show_bug.cgi?id=528666 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 79%CPEs: 50EXPL: 0

Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2998. Adobe Reader y Acrobat v7.x anteriores a v7.1.4, v8.x anteriores a v8.1.7 y v9.x anteriores a v9.2 no validan los datos de entrada apropiadamente, lo que puede permitir a los atacantes ejecutar código de su elección a través de vectores de ataque sin especificar. Es una vulnerabilidad distinta a la CVE-2009-2998. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6499 https://access.redhat.com/security/cve/CVE-2009-3458 https://bugzilla.redhat.com/show_bug.cgi?id=528659 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 1%CPEs: 50EXPL: 0

Heap-based buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer basado en memoria dinámica (heap) en Adobe Reader y Acrobat v7.x anteriores a v7.1.4, v8.x anteriores a v8.1.7, y v9.x anteriores a v9.2 permite a atacantes ejecutar código de su elección mediante vectores no especificados. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6481 https://access.redhat.com/security/cve/CVE-2009-2997 https://bugzilla.redhat.com/show_bug.cgi?id=528659 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •