Page 48 of 319 results (0.007 seconds)

CVSS: 9.3EPSS: 1%CPEs: 73EXPL: 0

Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Reader y Acrobat v8.x antes de v8.3, v9.x antes de v9.4.5, y v10.x antes de v10.1 en Mac OS X permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria ) a través de vectores no especificados. • http://osvdb.org/73068 http://www.adobe.com/support/security/bulletins/apsb11-16.html http://www.securityfocus.com/bid/48249 http://www.securitytracker.com/id?1025658 http://www.us-cert.gov/cas/techalerts/TA11-166A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68020 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14158 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 73EXPL: 0

Untrusted search path vulnerability in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory. Vulnerabilidad en la búsqueda de una ruta no confiable en Adobe Reader y Acrobat 8.x anterior a v8.3, 9.x anterior a 9.4.5 y 10.x anterior a 10.1 sobre Windows, permite a usuarios locales elevar sus privilegios a través de una dll troyanizada en el directorios actual de trabajo. • http://osvdb.org/73062 http://www.adobe.com/support/security/bulletins/apsb11-16.html http://www.securityfocus.com/bid/48252 http://www.securitytracker.com/id?1025658 http://www.us-cert.gov/cas/techalerts/TA11-166A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68014 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14057 •

CVSS: 9.3EPSS: 2%CPEs: 75EXPL: 0

Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer basado en memoria dinámica en Adobe Reader y Acrobat v8.x anterior a v8.3, v9.x anterior a v9.4.5 y v10.x anterior a v10.1 en Windows y Mac OS X permiten a los atacantes ejecutar código de su elección a través de vectores no especificados. • http://osvdb.org/73057 http://www.adobe.com/support/security/bulletins/apsb11-16.html http://www.securityfocus.com/bid/48243 http://www.securitytracker.com/id?1025658 http://www.us-cert.gov/cas/techalerts/TA11-166A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68010 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13858 https://access.redhat.com/security/cve/CVE-2011-2096 https://bugzilla.redhat.com/show_bug.cgi?id=720622 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 75EXPL: 0

Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2094 and CVE-2011-2095. Desbordamiento de búfer en Adobe Reader y Acrobat v8.x anterior a v8.3, v9.x anterior a v9.4.5, y v10.x anterior a v10.1 en Windows y Mac OS X permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2011-2094 y CVE-2011-2095. • http://www.adobe.com/support/security/bulletins/apsb11-16.html http://www.securityfocus.com/bid/48244 http://www.securitytracker.com/id?1025658 http://www.us-cert.gov/cas/techalerts/TA11-166A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68011 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14059 https://access.redhat.com/security/cve/CVE-2011-2097 https://bugzilla.redhat.com/show_bug.cgi?id=720622 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2099. Adobe Reader y Acrobat v8.x anterior a v8.3, v9.x anterior a v9.4.5, y 10.x anterior a v10.1 sobre Windows y Mac OS X permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente que CVE-2011-2099. • http://osvdb.org/73059 http://www.adobe.com/support/security/bulletins/apsb11-16.html http://www.securityfocus.com/bid/48245 http://www.securitytracker.com/id?1025658 http://www.us-cert.gov/cas/techalerts/TA11-166A.html https://exchange.xforce.ibmcloud.com/vulnerabilities/68012 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14192 https://access.redhat.com/security/cve/CVE-2011-2098 https://bugzilla.redhat.com/show_bug.cgi?id=720622 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •