Page 67 of 356 results (0.009 seconds)

CVSS: 4.6EPSS: 0%CPEs: 28EXPL: 0

Adobe Reader and Acrobat 6.0.4 and earlier, on Mac OSX, has insecure file and directory permissions, which allows local users to gain privileges by overwriting program files. Adobe Reader y Acrobat 6.0.4 y anteriores en Mac OSX, tiene un archivo y permisos de directorio inseguros, lo que permite a usuarios locales obtener privilegios sobrescribiendo archivos de programa. • http://secunia.com/advisories/21016 http://securitytracker.com/id?1016473 http://www.adobe.com/support/security/bulletins/apsb06-08.html http://www.osvdb.org/27157 http://www.securityfocus.com/bid/18945 http://www.vupen.com/english/advisories/2006/2758 https://exchange.xforce.ibmcloud.com/vulnerabilities/27678 •

CVSS: 6.8EPSS: 1%CPEs: 22EXPL: 0

Multiple unspecified vulnerabilities in Adobe Acrobat Reader (acroread) before 7.0.8 have unknown impact and unknown vectors. Múltiples vulnerabilidades no especificadas en Adobe Acrobat Reader (acroread) anterior a v7.0.8 tienen un impacto desconocido y vectores desconocidos. • http://secunia.com/advisories/20576 http://secunia.com/advisories/20925 http://secunia.com/advisories/20960 http://securitytracker.com/id?1016314 http://www.adobe.com/support/techdocs/327817.html http://www.novell.com/linux/security/advisories/2006_16_sr.html http://www.novell.com/linux/security/advisories/2006_41_acroread.html http://www.osvdb.org/26535 http://www.osvdb.org/26536 http://www.securityfocus.com/bid/18445 https://exchange.xforce.ibmcloud.com/vulnerabilities/31 •

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 0

Adobe Document Server for Reader Extensions 6.0 does not provide proper access control, which allows remote authenticated users to perform privileged actions by modifying the (1) actionID and (2) pageID parameters. NOTE: due to an error during reservation, this identifier was inadvertently associated with multiple issues. Other CVE identifiers have been assigned to handle other problems that are covered by the same disclosure. • http://secunia.com/advisories/15924 http://secunia.com/secunia_research/2005-68/advisory http://securitytracker.com/id?1015905 http://www.adobe.com/support/techdocs/322699.html http://www.securityfocus.com/archive/1/430869/100/0/threaded http://www.securityfocus.com/bid/17500 http://www.vupen.com/english/advisories/2006/1342 https://exchange.xforce.ibmcloud.com/vulnerabilities/25769 •

CVSS: 4.6EPSS: 0%CPEs: 60EXPL: 0

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. • http://secunia.com/advisories/18698 http://securitytracker.com/id?1015577 http://securitytracker.com/id?1015578 http://securitytracker.com/id?1015579 http://www.adobe.com/support/techdocs/332644.html http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf http://www.kb.cert.org/vuls/id/953860 http://www.osvdb.org/22908 http://www.securityfocus.com/archive/1/423587/100/0/threaded http://www.securityfocus.com/bid/16451 http://www.vupen.com/english/advisories/2006/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 1%CPEs: 16EXPL: 0

Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. • http://secunia.com/advisories/16466 http://securitytracker.com/id?1014712 http://www.adobe.com/support/techdocs/321644.html http://www.gentoo.org/security/en/glsa/glsa-200508-11.xml http://www.kb.cert.org/vuls/id/896220 http://www.novell.com/linux/security/advisories/2005_19_sr.html http://www.redhat.com/support/errata/RHSA-2005-750.html http://www.securityfocus.com/bid/14603 http://www.vupen.com/english/advisories/2005/1434 https://exchange.xforce.ibmcloud.com/ •