Page 7 of 47 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Bridge versiones 12.0.2 (y anteriores) y 11.1.3 (y anteriores), están afectadas por una vulnerabilidad de Desbordamiento del Búfer en la región Heap de la memoria que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. es requerida una interacción del usuario para la explotación de este problema, ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SVG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. • https://helpx.adobe.com/security/products/bridge/apsb22-49.html • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Bridge versiones 12.0.2 (y anteriores) y 11.1.3 (y anteriores), están afectadas por una vulnerabilidad de Desbordamiento del Búfer en la región Heap de la memoria que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. es requerida una interacción del usuario para la explotación de este problema, ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SGI files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. • https://helpx.adobe.com/security/products/bridge/apsb22-49.html • CWE-122: Heap-based Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Bridge versiones 12.0.2 (y anteriores) y 11.1.3 (y anteriores), están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para eludir mitigaciones como ASLR. es requerida una interacción del usuario para la explotación de este problema, ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Bridge. • https://helpx.adobe.com/security/products/bridge/apsb22-49.html • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Bridge versión 12.0.2 (y anteriores) y 11.1.3 (y anteriores) están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para eludir mitigaciones como ASLR. es requerida una interacción del usuario para la explotación de este problema, ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Bridge. • https://helpx.adobe.com/security/products/bridge/apsb22-49.html • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Adobe Bridge version 12.0.1 (and earlier versions) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Bridge versión 12.0.1 (y versiones anteriores), está afectado por una vulnerabilidad de escritura fuera de límites que podría resultar en una ejecución de código arbitrario en el contexto del usuario actual. Es requerida una interacción del usuario para explotar este problema , ya que la víctima debe abrir un archivo malicioso This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Bridge. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of embedded fonts. • https://helpx.adobe.com/security/products/bridge/apsb22-25.html • CWE-787: Out-of-bounds Write •