Page 170 of 856 results (0.010 seconds)

CVSS: 4.6EPSS: 0%CPEs: 28EXPL: 0

Adobe Reader and Acrobat 6.0.4 and earlier, on Mac OSX, has insecure file and directory permissions, which allows local users to gain privileges by overwriting program files. Adobe Reader y Acrobat 6.0.4 y anteriores en Mac OSX, tiene un archivo y permisos de directorio inseguros, lo que permite a usuarios locales obtener privilegios sobrescribiendo archivos de programa. • http://secunia.com/advisories/21016 http://securitytracker.com/id?1016473 http://www.adobe.com/support/security/bulletins/apsb06-08.html http://www.osvdb.org/27157 http://www.securityfocus.com/bid/18945 http://www.vupen.com/english/advisories/2006/2758 https://exchange.xforce.ibmcloud.com/vulnerabilities/27678 •

CVSS: 4.6EPSS: 0%CPEs: 60EXPL: 0

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 1%CPEs: 16EXPL: 0

Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. • http://secunia.com/advisories/16466 http://securitytracker.com/id?1014712 http://www.adobe.com/support/techdocs/321644.html http://www.gentoo.org/security/en/glsa/glsa-200508-11.xml http://www.kb.cert.org/vuls/id/896220 http://www.novell.com/linux/security/advisories/2005_19_sr.html http://www.redhat.com/support/errata/RHSA-2005-750.html http://www.securityfocus.com/bid/14603 http://www.vupen.com/english/advisories/2005/1434 https://exchange.xforce.ibmcloud.com/ •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 2

The Adobe Reader control in Adobe Reader and Acrobat 7.0 and 7.0.1 allows remote attackers to determine the existence of files via Javascript containing XML script, aka the "XML External Entity vulnerability." • https://www.exploit-db.com/exploits/25822 http://www.adobe.com/support/techdocs/331710.html http://www.securityfocus.com/bid/13962 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

Adobe Acrobat and Acrobat Reader 6.0 allow remote attackers to read arbitrary files via a PDF file that contains an embedded Shockwave (swf) file that references files outside of the temporary directory. • http://marc.info/?l=bugtraq&m=109771686326956&w=2 http://marc.info/?l=bugtraq&m=109779541602447&w=2 http://marc.info/?l=bugtraq&m=109812210520520&w=2 http://www.securityfocus.com/bid/11386 https://exchange.xforce.ibmcloud.com/vulnerabilities/17694 •