Page 65 of 389 results (0.033 seconds)

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Adobe Reader 11.0.06 allows attackers to bypass a PDF sandbox protection mechanism via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014. Adobe Reader 11.0.06 permite a atacantes evadir un mecanismo de protección sandbox a través de vectores no especificados, como fue demostrado por VUPEN durante una competición Pwn2Own en CanSecWest 2014. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of file writes. The issue lies in the failure to properly validate user-supplied paths. • http://helpx.adobe.com/security/products/reader/apsb14-15.html http://twitter.com/thezdi/statuses/443827076580122624 http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 87%CPEs: 1EXPL: 0

Heap-based buffer overflow in Adobe Reader 11.0.06 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014. Desbordamiento de buffer basado en memoria dinámica en Adobe Reader 11.0.06 permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, como fue demostrado por VUPEN durante una competición Pwn2Own en CanSecWest 2014. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PDF417 barcodes. The issue lies in the failure to properly sanitize a user-supplied value. • http://helpx.adobe.com/security/products/reader/apsb14-15.html http://twitter.com/thezdi/statuses/443827076580122624 http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 81EXPL: 0

Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-0606, CVE-2013-0612, CVE-2013-0615, CVE-2013-0617, and CVE-2013-0621. Desbordamiento de búfer en Adobe Reader y Acrobat 9.x anterior a la versión 9.5.3, 10.x anterior a 10.1.5, y 11.x anterior a la versión 11.0.1 permite a atacantes remotos ejecutar código arbitrario a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-0606, CVE-2013-0612, CVE-2013-0615, CVE-2013-0617, y CVE-2013-0621. • http://www.adobe.com/support/security/bulletins/apsb13-02.html https://access.redhat.com/security/cve/CVE-2013-1376 https://bugzilla.redhat.com/show_bug.cgi?id=893235 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 11EXPL: 0

Adobe Reader and Acrobat 11.x before 11.0.05 on Windows allow remote attackers to execute arbitrary JavaScript code in a javascript: URL via a crafted PDF document. Adobe Reader y Acrobat 11.x anterior a la versión 11.0.05 en Windows permite a atacantes remotos ejecutar código JavaScript arbitrario en una URL tipo javascript: a través de un documento PDF diseñado. • http://www.adobe.com/support/security/bulletins/apsb13-25.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19053 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 51%CPEs: 42EXPL: 0

Integer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-3358. Desbordamiento de entero en Adobe Reader y Acrobat anteriores a 10.1.8 y 11.x (anteriores a 11.0.04) en Windows y Mac OS X permite a atacantes ejecutar código a discrección a través de vectores no especificados, una vulnerabilidad diferente a CVE-2013-3358. • http://www.adobe.com/support/security/bulletins/apsb13-22.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19064 • CWE-189: Numeric Errors •