Page 44 of 222 results (0.010 seconds)

CVSS: 4.3EPSS: 92%CPEs: 36EXPL: 5

Multiple cross-site scripting (XSS) vulnerabilities in Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, for Mozilla Firefox, Microsoft Internet Explorer 6 SP1, Google Chrome, Opera 8.5.4 build 770, and Opera 9.10.8679 on Windows allow remote attackers to inject arbitrary JavaScript and conduct other attacks via a .pdf URL with a javascript: or res: URI with (1) FDF, (2) XML, and (3) XFDF AJAX parameters, or (4) an arbitrarily named name=URI anchor identifier, aka "Universal XSS (UXSS)." Múltiples vulnerabilidades de tipo cross-site-scripting (XSS) en Adobe Acrobat Reader Plugin anterior a versión 8.0.0, y posiblemente el plugin distribuido con Adobe Reader versión 7.x anterior a 7.1.4, versión 8.x anterior a 8.1.7, y versión 9.x anterior a 9.2, para Mozilla Firefox, Microsoft Internet Explorer versión 6 SP1, Google Chrome, Opera versión 8.5.4 build 770 y Opera versión 9.10.8679 en Windows permiten a los atacantes remotos inyectar JavaScript arbitrario y conducir otros ataques por medio de una URL .pdf con un javascript: o URI res: con los parámetros (1) FDF, (2) XML y (3) AJAX XFDF, o (4) un identificador de anclaje arbitrariamente llamado name=URI, también se conoce como "Universal XSS (UXSS)". • http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://googlechromereleases.blogspot.com/2009/01/stable-beta-update-yahoo-mail-and.html http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://secunia.com/advisories/23483 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 91%CPEs: 1EXPL: 2

Double free vulnerability in the Adobe Acrobat Reader Plugin before 8.0.0, as used in Mozilla Firefox 1.5.0.7, allows remote attackers to execute arbitrary code by causing an error via a javascript: URI call to document.write in the (1) FDF, (2) XML, or (3) XFDF AJAX request parameters. Doble vulnerabilidad en el Adobe Acrobat Reader Plugin anterior al 8.0.0, como el utilizado en el Mozilla Firefox 1.5.0.7, permite a atacantes remotos ejecutar código de su elección provocando un error mediante un javascript: la URI llama al document.write en los parámetros de petición (1) FDF, (2) XML o (3) XFDF AJAX. • https://www.exploit-db.com/exploits/3084 http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securityreason.com/securityalert/2090 http://secu •

CVSS: 9.3EPSS: 48%CPEs: 54EXPL: 0

Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering. Adobe Reader y Acrobat 7.0.8 y anteriores permite a atacantes remotos con la intervención del usuario ejecutar código mediante un archivo PDF manipulado que dispara una corrupción de memoria y sobrescribe un puntero de subrutina durante el dibujado. • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0200.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://osvdb.org/31316 http://secunia.com/advisories/23666 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securitytracker.com/id?1017491 http:/ • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 48%CPEs: 9EXPL: 1

Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the (1) src, (2) setPageMode, (3) setLayoutMode, and (4) setNamedDest methods in an AcroPDF ActiveX control, a different set of vectors than CVE-2006-6027. Adobe Reader (Adobe Acrobat Reader) 7.0 hasta 7.0.8 permite a un atacante remoto provocar denegación de servicio y posiblemente ejecutar código de su elección a tavés de un parámetro de cadena a los métodos (1) src, (2) setPageMode, (3) setLayoutMode, y (4) setNamedDest en el control AcroPDF ActiveX, diferente al grupo de vectores de CVE-2006-6027. • http://research.eeye.com/html/alerts/zeroday/20061128.html http://secunia.com/advisories/23138 http://www.adobe.com/support/security/advisories/apsa06-02.html http://www.kb.cert.org/vuls/id/198908 http://www.securityfocus.com/archive/1/453579/100/0/threaded http://www.securityfocus.com/bid/21338 http://www.securityfocus.com/bid/21813 http://www.vupen.com/english/advisories/2006/4751 https://exchange.xforce.ibmcloud.com/vulnerabilities/30574 https://exchange.xforce.ibmcloud.c •

CVSS: 9.3EPSS: 94%CPEs: 9EXPL: 3

Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the LoadFile method in an AcroPDF ActiveX control. Adobe Reader (Adobe Acrobat Reader) 7.0 hasta 7.0.8 permite a atacantes remotos provocar una denegación de servicio y posiblemente ejecutar código de su elección mediante un argumento de cadena largo al método LoadFile en el control ActiveX AcroPDF. • https://www.exploit-db.com/exploits/29076 http://downloads.securityfocus.com/vulnerabilities/exploits/21155-AcroPDF_DoS.html http://research.eeye.com/html/alerts/zeroday/20061128.html http://secunia.com/advisories/23138 http://securitytracker.com/id?1017297 http://www.adobe.com/support/security/advisories/apsa06-02.html http://www.kb.cert.org/vuls/id/198908 http://www.securityfocus.com/archive/1/453579/100/0/threaded http://www.securityfocus.com/bid/21155 http://www.vupen.com& •