Page 65 of 359 results (0.021 seconds)

CVSS: 9.8EPSS: 36%CPEs: 2EXPL: 1

Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors. Múltiples vulnerabilidades no especificadas en Adobe Reader y Acrobat anterior a la versión 8.1.2 tienen vectores de impacto y ataque desconocidos. Adobe Acrobat and Reader contains an unespecified vulnerability described as a design flaw which could allow a specially crafted file to be printed silently an arbitrary number of times. • http://blogs.adobe.com/acroread/2008/02/adobe_reader_812_for_linux_and.html http://kb.adobe.com/selfservice/viewContent.do?externalId=kb403079&sliceId=1 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00007.html http://secunia.com/advisories/28802 http://secunia.com/advisories/28851 http://secunia.com/advisories/28983 http://secunia.com/advisories/29065 http://secunia.com/advisories/29205 http://secunia.com/advisories/30840 http://security.gentoo.org/glsa/glsa-200803&# •

CVSS: 9.3EPSS: 27%CPEs: 2EXPL: 0

Unspecified vulnerability in Adobe Acrobat and Reader 8.1 on Windows allows remote attackers to execute arbitrary code via a crafted PDF file, related to the mailto: option and Internet Explorer 7 on Windows XP. NOTE: this information is based upon a vague pre-advisory by a reliable researcher. Una vulnerabilidad no especificada en Adobe Acrobat y Reader versión 8.1 en Windows, permite a atacantes remotos ejecutar código arbitrario por medio de un archivo PDF diseñado, relacionado con la opción mailto: e Internet Explorer versión 7 en Windows XP. NOTA: esta información se basa en un asesoramiento previo vago por parte de un investigador confiable. • http://www.adobe.com/support/security/advisories/apsa07-04.html http://www.gnucitizen.org/blog/0day-pdf-pwns-windows http://www.securityfocus.com/archive/1/480080/100/0/threaded http://www.securityfocus.com/bid/25748 http://www.securitytracker.com/id?1018723 http://www.us-cert.gov/cas/techalerts/TA07-297B.html http://www.vupen.com/english/advisories/2007/3392 https://exchange.xforce.ibmcloud.com/vulnerabilities/36722 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 3

AcroPDF.DLL in Adobe Reader 8.0, when accessed from Mozilla Firefox, Netscape, or Opera, allows remote attackers to cause a denial of service (unspecified resource consumption) via a .pdf URL with an anchor identifier that begins with search= followed by many %n sequences, a different vulnerability than CVE-2006-6027 and CVE-2006-6236. AcroPDF.DLL de Adobe Reader 8.0, cuando se accede desde Mozilla Firefox, Netscape, ó Opera, permite a atacantes remotos provocar una denegación de servicio (agotamiento sin especificar de recursos) mediante una URL .pdf con un identificador de marcador que comienza con search= seguido de muchas secuencias %n, vulnerabilidad distinta a CVE-2006-6027 y CVE-2006-6236. • https://www.exploit-db.com/exploits/3430 http://www.securityfocus.com/bid/22856 http://www.securityfocus.com/data/vulnerabilities/exploits/22856.html https://exchange.xforce.ibmcloud.com/vulnerabilities/32896 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 4.3EPSS: 5%CPEs: 26EXPL: 3

Adobe Reader and Acrobat Trial allow remote attackers to read arbitrary files via a file:// URI in a PDF document, as demonstrated with <</URI(file:///C:/)/S/URI>>, a different issue than CVE-2007-0045. Adobe Reader y Acrobat Trial permite a atacantes remotos leer archivos de su elección a través de una file:// URI en un documento PDF, como se demostró con <</URI(file:///C:/)/S/URI>>, un asunto diferente que CVE-2007-0045. • https://www.exploit-db.com/exploits/29686 http://osvdb.org/33897 http://secunia.com/advisories/24408 http://secunia.com/advisories/29205 http://security.gentoo.org/glsa/glsa-200803-01.xml http://www.gnucitizen.org/projects/pdf-strikes-back http://www.securityfocus.com/bid/22753 https://exchange.xforce.ibmcloud.com/vulnerabilities/32815 •

CVSS: 6.8EPSS: 7%CPEs: 1EXPL: 2

The Adobe PDF specification 1.3, as implemented by Adobe Acrobat before 8.0.0, allows remote attackers to have an unknown impact, possibly including denial of service (infinite loop), arbitrary code execution, or memory corruption, via a PDF file with a (1) crafted catalog dictionary or (2) a crafted Pages attribute that references an invalid page tree node. La especificación de Adobe PDF 1.3, como se implementa en Adobe Acrobat anterior a 8.0.0, permite a atacantes remotos tener un impacto desconocido, posiblemente incluyendo denegación de servicio (bucle infinito), ejecución de código de su elección, o corrupción de memoria, mediante un archivo PDF con un (1) diccionario de catálogo manipulado o (2) un atributo Páginas (Pages) manipulado que referencia a un nodo inválido del árbol de páginas. • https://www.exploit-db.com/exploits/29399 http://docs.info.apple.com/article.html?artnum=305214 http://projects.info-pull.com/moab/MOAB-06-01-2007.html http://secunia.com/advisories/24479 http://www.securityfocus.com/bid/21910 http://www.securitytracker.com/id?1017749 http://www.us-cert.gov/cas/techalerts/TA07-072A.html http://www.vupen.com/english/advisories/2007/0930 https://exchange.xforce.ibmcloud.com/vulnerabilities/31364 • CWE-20: Improper Input Validation •