Page 134 of 1170 results (0.009 seconds)

CVSS: 10.0EPSS: 90%CPEs: 15EXPL: 2

Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-2727. Desbordamiento de entero en Adobe Reader y Acrobat v9.x anterior a v9.5.5, v10.x anterior a v10.1.7, y v11.x anterior a v11.0.03 permite a atacantes remotos ejecutar código arbitrario mediante vectores desconocidos, una vulnerabilidad diferente a CVE-2013-2727. Adobe Reader X version 10.1.4.38 suffers from a BMP/RLE heap corruption vulnerability. Integer overflow vulnerability in Adobe Reader and Acrobat allows attackers to execute remote code. • https://www.exploit-db.com/exploits/26703 https://github.com/feliam/CVE-2013-2729 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html http://rhn.redhat.com/errata/RHSA-2013-0826.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-15.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16717 https://access.redhat.com/security/cve/CVE-2013-2729 https://bugzilla&# • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335. Adobe Flash Player anterior a v10.3.183.86 y v11.x anterior a v11.7.700.202 en Windows y Mac OS X, anterior a v10.3.183.86 y v11.x anterior a v11.2.202.285 en Linux, anterior a v11.1.111.54 en Android v2.x y v3.x, y anterior a v11.1.115.58 en Android v4.x; Adobe AIR anterior a v3.7.0.1860; y Adobe AIR SDK & Compiler anterior a v3.7.0.1860 permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) mediante vectores no especificados, una vulnerabilidad diferente a CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335. • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html http://rhn.redhat.com/errata/RHSA-2013-0825.html http://secunia.com/advisories/53442 http://www.adobe.com/support/security/bulletins/apsb13-14.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932 https://access.redhat.com/security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335. Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK & Compiler antes de v3.7.0.1860 permite a atacantes ejecutar código arbitrario o causar una denegación de servicios (consumo de memoria) a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335 • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html http://rhn.redhat.com/errata/RHSA-2013-0825.html http://secunia.com/advisories/53442 http://www.adobe.com/support/security/bulletins/apsb13-14.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846 https://access.redhat.com/security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335. Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK & Compiler antes de v3.7.0.1860 permite a atacantes ejecutar código arbitrario o causar una denegación de servicios (consumo de memoria) a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, y CVE-2013-3335 • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html http://rhn.redhat.com/errata/RHSA-2013-0825.html http://secunia.com/advisories/53442 http://www.adobe.com/support/security/bulletins/apsb13-14.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804 https://access.redhat.com/security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335. Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK & Compiler antes de v3.7.0.1860 permite a atacantes ejecutar código arbitrario o causar una denegación de servicios (consumo de memoria) a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335 • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html http://rhn.redhat.com/errata/RHSA-2013-0825.html http://secunia.com/advisories/53442 http://www.adobe.com/support/security/bulletins/apsb13-14.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913 https://access.redhat.com/security&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •