Page 7 of 34 results (0.009 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Premiere Pro versiones 14.2 y anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Premiere Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of 3GP files. • https://helpx.adobe.com/security/products/premiere_pro/apsb20-38.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 1%CPEs: 2EXPL: 0

Adobe Premiere Pro versions 14.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Premiere Pro versiones 14.1 y anteriores, presenta una vulnerabilidad de lectura fuera de límites. Una explotación con éxito podría conllevar a una divulgación de información This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Premiere Pro. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of MOV files. • https://helpx.adobe.com/security/products/premiere_pro/apsb20-27.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Adobe Premiere Pro CC versions 13.1.2 and earlier have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Premiere Pro CC versiones 13.1.2 y anteriores, presentan una vulnerabilidad de carga de biblioteca no segura (secuestro de dll). La explotación con éxito podría conllevar a la ejecución de código arbitraria. • https://helpx.adobe.com/security/products/premiere_pro/apsb19-33.html • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 2

Untrusted search path vulnerability in Adobe On Location CS4 Build 315 allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an OLPROJ file. Vulnerabilidad de ruta de búsqueda no confiable en Adobe On Location CS4 Build 315 permite a usuarios locales, y puede que atacantes remotos, ejecutar código de su elección y producir un ataque de secuestro de DLL, a través de un troyano ibfs32.dll que está ubicado en la misma carpeta que un fichero OLPROJ • https://www.exploit-db.com/exploits/14772 http://www.exploit-db.com/exploits/14772 http://www.securityfocus.com/archive/1/513332/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/64445 •