Page 35 of 449 results (0.010 seconds)

CVSS: 7.2EPSS: 0%CPEs: 81EXPL: 0

Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allows local users to gain privileges via unknown vectors. Una vulnerabilidad no especificada en Adobe Reader y Acrobat v9.x antes de v9.5.3, v10.x antes de v10.1.5 y v11.x antes de v11.0.1 permite a usuarios locales obtener privilegios a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16154 •

CVSS: 10.0EPSS: 24%CPEs: 81EXPL: 0

Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-0622. Adobe Reader y Acrobat v9.x antes de v9.5.3, v10.x antes de v10.1.5 y v11.x antes de v11.0.1 permiten a los atacantes eludir las restricciones de acceso a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2013-0622a. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15969 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 2%CPEs: 81EXPL: 0

Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-0624. Adobe Reader y Acrobat v9.x antes de v9.5.3, v10.x antes de v10.1.5 y v11.x antes de v11.0.1 permiten a los atacantes para eludir restricciones de acceso a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2013-0624. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16484 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 2%CPEs: 81EXPL: 0

Heap-based buffer overflow in the XSLT engine in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing an XSL file that triggers memory corruption when the lang function processes XML data with a crafted node-set. Adobe Reader y Acrobat v9.x anteriores a v9.5.3, v10.x anteriores a v10.1.5, y v11.x anteriores a v11.0.1 permite a atacantes a ejecutar código o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, es una vulnerabilidad distinta a CVE-2013-0601, CVE-2013-0605, CVE-2013-0616, CVE-2013-0619, CVE-2013-0620, and CVE-2013-0623. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://rhn.redhat.com/errata/RHSA-2013-0150.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html http://www.verisigninc.com/en_US/products-and&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 81EXPL: 0

Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-1530, CVE-2013-0605, CVE-2013-0616, CVE-2013-0619, CVE-2013-0620, and CVE-2013-0623. Adobe Reader y Acrobat v9.x anteriores a v9.5.3, v10.x anteriores a v10.1.5, y v11.x anteriores a v11.0.1 permite a atacantes a ejecutar código o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, es una vulnerabilidad distinta a CVE-2012-1530, CVE-2013-0605, CVE-2013-0616, CVE-2013-0619, CVE-2013-0620, y CVE-2013-0623. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://rhn.redhat.com/errata/RHSA-2013-0150.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/defi • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •