Page 18 of 93 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una divulgación de información This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of images within PostScript files. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-125: Out-of-bounds Read •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have a stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de desbordamiento del búfer en la región stack de la memoria. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the BoundingBox element in PostScript. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de desbordamiento de la pila. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of PCX files. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de desbordamiento de la pila. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of CharStrings in PostScript. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript. Una vulnerabilidad Cross-Site Scripting (XSS) basada en DOM en el tema Bridge en versiones anteriores a la 11.2 para WordPress permite que atacantes remotos inyecten JavaScript arbitrario. • http://bridge.qodeinteractive.com/change-log http://imgur.com/a/OT9vl https://wpvulndb.com/vulnerabilities/8892 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •