Page 45 of 230 results (0.013 seconds)

CVSS: 9.3EPSS: 48%CPEs: 54EXPL: 0

Adobe Reader and Acrobat 7.0.8 and earlier allows user-assisted remote attackers to execute code via a crafted PDF file that triggers memory corruption and overwrites a subroutine pointer during rendering. Adobe Reader y Acrobat 7.0.8 y anteriores permite a atacantes remotos con la intervención del usuario ejecutar código mediante un archivo PDF manipulado que dispara una corrupción de memoria y sobrescribe un puntero de subrutina durante el dibujado. • http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0200.html http://lists.suse.com/archive/suse-security-announce/2007-Jan/0012.html http://osvdb.org/31316 http://secunia.com/advisories/23666 http://secunia.com/advisories/23691 http://secunia.com/advisories/23812 http://secunia.com/advisories/23877 http://secunia.com/advisories/23882 http://secunia.com/advisories/24533 http://security.gentoo.org/glsa/glsa-200701-16.xml http://securitytracker.com/id?1017491 http:/ • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 48%CPEs: 9EXPL: 1

Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the (1) src, (2) setPageMode, (3) setLayoutMode, and (4) setNamedDest methods in an AcroPDF ActiveX control, a different set of vectors than CVE-2006-6027. Adobe Reader (Adobe Acrobat Reader) 7.0 hasta 7.0.8 permite a un atacante remoto provocar denegación de servicio y posiblemente ejecutar código de su elección a tavés de un parámetro de cadena a los métodos (1) src, (2) setPageMode, (3) setLayoutMode, y (4) setNamedDest en el control AcroPDF ActiveX, diferente al grupo de vectores de CVE-2006-6027. • http://research.eeye.com/html/alerts/zeroday/20061128.html http://secunia.com/advisories/23138 http://www.adobe.com/support/security/advisories/apsa06-02.html http://www.kb.cert.org/vuls/id/198908 http://www.securityfocus.com/archive/1/453579/100/0/threaded http://www.securityfocus.com/bid/21338 http://www.securityfocus.com/bid/21813 http://www.vupen.com/english/advisories/2006/4751 https://exchange.xforce.ibmcloud.com/vulnerabilities/30574 https://exchange.xforce.ibmcloud.c •

CVSS: 9.3EPSS: 94%CPEs: 9EXPL: 3

Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the LoadFile method in an AcroPDF ActiveX control. Adobe Reader (Adobe Acrobat Reader) 7.0 hasta 7.0.8 permite a atacantes remotos provocar una denegación de servicio y posiblemente ejecutar código de su elección mediante un argumento de cadena largo al método LoadFile en el control ActiveX AcroPDF. • https://www.exploit-db.com/exploits/29076 http://downloads.securityfocus.com/vulnerabilities/exploits/21155-AcroPDF_DoS.html http://research.eeye.com/html/alerts/zeroday/20061128.html http://secunia.com/advisories/23138 http://securitytracker.com/id?1017297 http://www.adobe.com/support/security/advisories/apsa06-02.html http://www.kb.cert.org/vuls/id/198908 http://www.securityfocus.com/archive/1/453579/100/0/threaded http://www.securityfocus.com/bid/21155 http://www.vupen.com& •

CVSS: 6.8EPSS: 1%CPEs: 22EXPL: 0

Multiple unspecified vulnerabilities in Adobe Acrobat Reader (acroread) before 7.0.8 have unknown impact and unknown vectors. Múltiples vulnerabilidades no especificadas en Adobe Acrobat Reader (acroread) anterior a v7.0.8 tienen un impacto desconocido y vectores desconocidos. • http://secunia.com/advisories/20576 http://secunia.com/advisories/20925 http://secunia.com/advisories/20960 http://securitytracker.com/id?1016314 http://www.adobe.com/support/techdocs/327817.html http://www.novell.com/linux/security/advisories/2006_16_sr.html http://www.novell.com/linux/security/advisories/2006_41_acroread.html http://www.osvdb.org/26535 http://www.osvdb.org/26536 http://www.securityfocus.com/bid/18445 https://exchange.xforce.ibmcloud.com/vulnerabilities/31 •

CVSS: 4.6EPSS: 0%CPEs: 60EXPL: 0

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •