Page 24 of 122 results (0.012 seconds)

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0 have a heap-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Bridge versión 10.0, presenta una vulnerabilidad de desbordamiento del búfer en la región heap de la memoria. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. • https://helpx.adobe.com/security/products/bridge/apsb20-17.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Bridge versión 10.0, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge CC. • https://helpx.adobe.com/security/products/bridge/apsb20-17.html • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript. Una vulnerabilidad Cross-Site Scripting (XSS) basada en DOM en el tema Bridge en versiones anteriores a la 11.2 para WordPress permite que atacantes remotos inyecten JavaScript arbitrario. • http://bridge.qodeinteractive.com/change-log http://imgur.com/a/OT9vl https://wpvulndb.com/vulnerabilities/8892 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 1

Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Photoshop CC anterior a 16.0 (también conocido como 2015.0.0) y Adobe Bridge CC anterior a 6.11 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • https://www.exploit-db.com/exploits/37348 http://www.securityfocus.com/bid/75245 http://www.securitytracker.com/id/1032658 http://www.securitytracker.com/id/1032659 https://helpx.adobe.com/security/products/bridge/apsb15-13.html https://helpx.adobe.com/security/products/photoshop/apsb15-12.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 1

Heap-based buffer overflow in Adobe Photoshop CC before 16.0 (aka 2015.0.0) and Adobe Bridge CC before 6.11 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de buffer basado en memoria dinámica en Adobe Photoshop CC anterior a 16.0 (también conocido como 2015.0.0) y Adobe Bridge CC anterior a 6.11 permite a atacantes ejecutar código arbitrario a través de vectores no especificados. • https://www.exploit-db.com/exploits/37348 http://www.securityfocus.com/bid/75240 http://www.securitytracker.com/id/1032658 http://www.securitytracker.com/id/1032659 https://helpx.adobe.com/security/products/bridge/apsb15-13.html https://helpx.adobe.com/security/products/photoshop/apsb15-12.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •