Page 43 of 646 results (0.005 seconds)

CVSS: 10.0EPSS: 3%CPEs: 10EXPL: 0

Integer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5108 and CVE-2015-5109. Desbordamiento de enteros en Adobe Reader y Acrobat 10.x anterior a 10.1.15 y 11.x anterior a 11.0.12, Acrobat y Acrobat Reader DC Classic anterior a 2015.006.30060 y Acrobat y Acrobat Reader DC Continuous anterior a 2015.008.20082 en Windows y OS X permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-5108 y CVE-2015-5109. • http://www.securityfocus.com/bid/75741 http://www.securitytracker.com/id/1032892 https://helpx.adobe.com/security/products/reader/apsb15-15.html • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2014-8450, CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, and CVE-2015-5092. Adobe Reader y Acrobat 10.x anterior a 10.1.15 y 11.x anterior a 11.0.12, Acrobat y Acrobat Reader DC Classic anterior a 2015.006.30060 y Acrobat y Acrobat Reader DC Continuous anterior a 2015.008.20082 en Windows y OS X permite a atacantes eludir las restricciones de acceso previstas y obtener informacion sensible a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-8450, CVE-2015-4449, CVE-2015-4450, CVE-2015-5088 y CVE-2015-5092. • http://www.securityfocus.com/bid/75742 http://www.securitytracker.com/id/1032892 https://helpx.adobe.com/security/products/reader/apsb15-15.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, a different vulnerability than CVE-2014-8450, CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, and CVE-2015-5089. Adobe Reader y Acrobat 10.x anterior a 10.1.15 y 11.x anterior a 11.0.12, Acrobat y Acrobat Reader DC Classic anterior a 2015.006.30060 y Acrobat y Acrobat Reader DC Continuous anterior a 2015.008.20082 en Windows y OS X permite a atacantes eludir las restricciones de acceso previstas y obtener informacion sensible a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-8450, CVE-2015-4449, CVE-2015-4450, CVE-2015-5088 y CVE-2015-5089. • http://www.securityfocus.com/bid/75742 http://www.securitytracker.com/id/1032892 https://helpx.adobe.com/security/products/reader/apsb15-15.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 1%CPEs: 10EXPL: 0

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and perform a transition from Low Integrity to Medium Integrity via unspecified vectors, a different vulnerability than CVE-2015-4446 and CVE-2015-5090. Adobe Reader y Acrobat 10.x anterior a 10.1.15 y 11.x anterior a 11.0.12, Acrobat y Acrobat Reader DC Classic anterior a 2015.006.30060 y Acrobat y Acrobat Reader DC Continuous anterior a 2015.008.20082 en Windows y OS X permite a atacantes eludir las restricciones de acceso previstas y realizar una transición desde Baja Integridad a Media Integridad a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-4446 y CVE-2015-5090. This vulnerability allows attackers to elevate privileges on vulnerable installations of Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw occurs within the handling of Portfolio documents. When previewing Portfolio documents, the broker process utilizes higher privileges than necessary. • http://www.securityfocus.com/bid/75743 http://www.securitytracker.com/id/1032892 http://www.zerodayinitiative.com/advisories/ZDI-15-370 https://helpx.adobe.com/security/products/reader/apsb15-15.html • CWE-269: Improper Privilege Management •

CVSS: 10.0EPSS: 12%CPEs: 10EXPL: 0

Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5096 and CVE-2015-5105. Desbordamiento del buffer basado en memoria dinámica en Adobe Reader y Acrobat 10.x anterior a 10.1.15 y 11.x anterior a 11.0.12, Acrobat y Acrobat Reader DC Classic anterior a 2015.006.30060 y Acrobat y Acrobat Reader DC Continuous anterior a 2015.008.20082 en Windows y OS X permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-5096 y CVE-2015-5105. • http://www.securitytracker.com/id/1032892 https://helpx.adobe.com/security/products/reader/apsb15-15.html • CWE-787: Out-of-bounds Write •