Page 21 of 115 results (0.006 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of the hsbw command in PostScript. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of the put command in PostScript. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of TIF files. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una divulgación de información This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of the blend command in PostScript. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Bridge versiones 10.0.1 y versiones anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una divulgación de información This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of images within PostScript files. • https://helpx.adobe.com/security/products/bridge/apsb20-19.html • CWE-125: Out-of-bounds Read •