Page 21 of 114 results (0.006 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Illustrator versiones 24.1.2 y anteriores, presenta una vulnerabilidad de corrupción de la memoria. Una explotación con éxito podría conllevar a una ejecución de código arbitraria • https://helpx.adobe.com/security/products/illustrator/apsb20-37.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Illustrator versions 24.1.2 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Illustrator versiones 24.1.2 y anteriores, presenta una vulnerabilidad de corrupción de la memoria. Una explotación con éxito podría conllevar a una ejecución de código arbitraria • https://helpx.adobe.com/security/products/illustrator/apsb20-37.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Illustrator versions 24.1.2 and earlier have a buffer errors vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Illustrator versiones 24.1.2 y anteriores, presenta una vulnerabilidad de errores de búfer. Una explotación con éxito podría conllevar a una ejecución de código arbitraria • https://helpx.adobe.com/security/products/illustrator/apsb20-37.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 4%CPEs: 6EXPL: 0

Stack-based buffer overflow in Adobe Illustrator CS6 before 16.0.5 and 16.2.x before 16.2.2 allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer basado en pila en Adobe Illustrator CS6 anterior a 16.0.5 y 16.2.x anterior a 16.2.2 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados. • http://helpx.adobe.com/security/products/illustrator/apsb14-11.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 14EXPL: 0

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. Adobe Illustrator antes de CS6 permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-0780, CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026. • http://www.adobe.com/support/security/bulletins/apsb12-10.html http://www.securitytracker.com/id?1027047 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •