Page 40 of 203 results (0.008 seconds)

CVSS: 7.5EPSS: 91%CPEs: 1EXPL: 2

Double free vulnerability in the Adobe Acrobat Reader Plugin before 8.0.0, as used in Mozilla Firefox 1.5.0.7, allows remote attackers to execute arbitrary code by causing an error via a javascript: URI call to document.write in the (1) FDF, (2) XML, or (3) XFDF AJAX request parameters. Doble vulnerabilidad en el Adobe Acrobat Reader Plugin anterior al 8.0.0, como el utilizado en el Mozilla Firefox 1.5.0.7, permite a atacantes remotos ejecutar código de su elección provocando un error mediante un javascript: la URI llama al document.write en los parámetros de petición (1) FDF, (2) XML o (3) XFDF AJAX. • https://www.exploit-db.com/exploits/3084 http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securityreason.com/securityalert/2090 http://secu •

CVSS: 9.3EPSS: 48%CPEs: 54EXPL: 0

Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering. Adobe Reader y Acrobat 7.0.8 y anteriores permite a atacantes remotos con la intervención del usuario ejecutar código mediante un archivo PDF manipulado que dispara una corrupción de memoria y sobrescribe un puntero de subrutina durante el dibujado. • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0200.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://osvdb.org/31316 http://secunia.com/advisories/23666 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securitytracker.com/id?1017491 http:/ • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 1%CPEs: 22EXPL: 0

Multiple unspecified vulnerabilities in Adobe Acrobat Reader (acroread) before 7.0.8 have unknown impact and unknown vectors. Múltiples vulnerabilidades no especificadas en Adobe Acrobat Reader (acroread) anterior a v7.0.8 tienen un impacto desconocido y vectores desconocidos. • http://secunia.com/advisories/20576 http://secunia.com/advisories/20925 http://secunia.com/advisories/20960 http://securitytracker.com/id?1016314 http://www.adobe.com/support/techdocs/327817.html http://www.novell.com/linux/security/advisories/2006_16_sr.html http://www.novell.com/linux/security/advisories/2006_41_acroread.html http://www.osvdb.org/26535 http://www.osvdb.org/26536 http://www.securityfocus.com/bid/18445 https://exchange.xforce.ibmcloud.com/vulnerabilities/31 •

CVSS: 4.6EPSS: 0%CPEs: 60EXPL: 0

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 1%CPEs: 16EXPL: 0

Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. • http://secunia.com/advisories/16466 http://securitytracker.com/id?1014712 http://www.adobe.com/support/techdocs/321644.html http://www.gentoo.org/security/en/glsa/glsa-200508-11.xml http://www.kb.cert.org/vuls/id/896220 http://www.novell.com/linux/security/advisories/2005_19_sr.html http://www.redhat.com/support/errata/RHSA-2005-750.html http://www.securityfocus.com/bid/14603 http://www.vupen.com/english/advisories/2005/1434 https://exchange.xforce.ibmcloud.com/ •