Page 22 of 109 results (0.005 seconds)

CVSS: 9.3EPSS: 3%CPEs: 2EXPL: 2

Untrusted search path vulnerability in Adobe Illustrator CS4 14.0.0, CS5 15.0.1 and earlier, and possibly other versions allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll or aires.dll that is located in the same folder as an .ait or .eps file. Una vulnerabilidad de ruta (path) de búsqueda no confiable en Illustrator CS4 de Adobe versiones 14.0.0, CS5 15.0.1 y anteriores, y posiblemente otras versiones, permite a los usuarios locales y posiblemente atacantes remotos, ejecutar código arbitrario y conducir ataques de secuestro de DLL por medio de un archivo dwmapi.dll o aires.dll de tipo caballo de Troya, que se encuentra en la misma carpeta que un archivo .ait o .eps. • https://www.exploit-db.com/exploits/14773 http://osvdb.org/67534 http://secunia.com/advisories/41134 http://www.adobe.com/support/security/bulletins/apsb10-29.html http://www.exploit-db.com/exploits/14773 http://www.securityfocus.com/archive/1/513335/100/0/threaded http://www.securitytracker.com/id?1024865 http://www.vupen.com/english/advisories/2010/2198 •

CVSS: 10.0EPSS: 2%CPEs: 5EXPL: 0

Buffer overflow in Adobe Illustrator CS3 13.0.3 and earlier and Illustrator CS4 14.0.0 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en Adobe Illustrator CS3 v13.0.3 y anteriores e Illustrator CS4 v14.0.0 permite a atacantes remotos ejecutar código de su elección a através de vectores sin especificar • http://www.adobe.com/support/security/bulletins/apsb10-01.html http://www.securityfocus.com/bid/37666 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 97%CPEs: 2EXPL: 5

Buffer overflow in Adobe Illustrator CS4 14.0.0, CS3 13.0.3 and earlier, and CS3 13.0.0 allows remote attackers to execute arbitrary code via a long DSC comment in an Encapsulated PostScript (.eps) file. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer Adobe Illustrator CS4 v13.0.0 y v14.0.0 atacantes remotos con la intervención del usuario ejecutar código de su elección mediante un largo DSC Comment en un fichero de encapsulado Postscript (.eps). NOTA: algunos de estos detalles se han obtenido de información de terceros. • https://www.exploit-db.com/exploits/10281 https://www.exploit-db.com/exploits/10344 https://www.exploit-db.com/exploits/16669 http://blogs.adobe.com/psirt/2009/12/potential_adobe_illustrator_cs.html http://osvdb.org/60632 http://retrogod.altervista.org/9sg_adobe_illuso.html http://secunia.com/advisories/37563 http://www.adobe.com/support/security/bulletins/apsb10-01.html http://www.securityfocus.com/archive/1/508175/100/0/threaded http://www.securityfocus.com/bid/37192& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.6EPSS: 0%CPEs: 60EXPL: 0

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •