Page 2 of 9 results (0.007 seconds)

CVSS: 9.3EPSS: 2%CPEs: 2EXPL: 0

Stack-based buffer overflow in the getPlus ActiveX control in gp.ocx 1.2.2.50 in NOS Microsystems getPlus Download Manager, as used for the Adobe Reader 8.1 installation process and other downloads, allows remote attackers to execute arbitrary code via unspecified vectors, a different issue than CVE-2008-4817. Desbordamiento de búfer basado en pila en el control ActiveX getPlus en gp.ocx v1.2.2.50 en NOS Microsystems getPlus Download Manager, como el usado por el proceso de instalación de Adobe Reader v8.1 y otras descargas, permite a atacantes remotos ejecutar código de su elección mediante vectores no especificados, siendo una vulnerabilidad diferente a CVE-2008-4817. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=754 http://www.adobe.com/support/security/bulletins/apsb08-19.html http://www.securityfocus.com/bid/32105 http://www.vupen.com/english/advisories/2008/3002 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors. Vulnerabilidad no especificada en el Gestor de Descargas de Adobe Reader v8.1.2 y anteriores en Windows; permite a atacantes remotos modificar las opciones de Seguridad de Internet en una máquina cliente a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/32872 http://www.adobe.com/support/security/bulletins/apsb08-19.html http://www.securitytracker.com/id?1021140 http://www.us-cert.gov/cas/techalerts/TA08-309A.html http://www.vupen.com/english/advisories/2008/3001 •

CVSS: 9.3EPSS: 36%CPEs: 9EXPL: 0

The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption. El Gestor de Descargas (Download Manager) de Adobe Acrobat Professional y Reader v8.1.2 y anteriores; permite a atacantes remotos ejecutar código de su elección a través de un documento PDF manipulado que llama a una función AcroJS con un argumento de cadena larga provocando una corrupción del montículo. • http://download.oracle.com/sunalerts/1019937.1.html http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756 http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://osvdb.org/49541 http://secunia.com/advisories/32700 http://secunia.com/advisories/32872 http://www.adobe.com/support/security/bulletins/apsb08-19.html http://www.redhat.com/support/errata/RHSA-2008-0974.html http://www.securitytracker.com/id?1021140 http://www.us-cert.gov/ca • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 81%CPEs: 1EXPL: 0

Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file. Desbordamiento de búfer basado en pila en el Adobe Download Manager anterior a 2.2 permite a atacantes remotos ejecutar código de su elección mediante un nombre de sección largo en el fichero dm.ini, el cual es rellenado mediante un fichero AOM. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Download Manager application. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the AOM file format parser. A long [URL] element inside of a [DownloadRecord] element within an AOM file will result in a stack-based buffer overflow condition leading to execution of arbitrary code. • http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html http://research.eeye.com/html/advisories/published/AD20061205.html http://secunia.com/advisories/23233 http://securitytracker.com/id?1017340 http://www.adobe.com/support/security/bulletins/apsb06-19.html http://www.kb.cert.org/vuls/id/448569 http://www.securityfocus.com/archive/1/453636/100/0/threaded http://www.securityfocus.com/archive/1/453755/100/0/threaded http://www.securityfocus.com/bid/21453 •