Page 71 of 358 results (0.010 seconds)

CVSS: 7.5EPSS: 17%CPEs: 1EXPL: 1

Stack-based buffer overflow in the OutputDebugString function for Adobe Acrobat Reader 5.1 allows remote attackers to execute arbitrary code via a PDF document with XML Forms Data Format (XFDF) data. Desbordamiento de búfer basado en la pila en la función OutputDebugString de Adobe Acrobat Reader 5.1 permite a atacantes remotos ejecutar código arbitraro mediante un documento PDF con datos XML Forms Data Format (XFDF). • https://www.exploit-db.com/exploits/17488 http://lists.grok.org.uk/pipermail/full-disclosure/2004-March/018227.html http://marc.info/?l=bugtraq&m=107842545022724&w=2 http://www.nextgenss.com/advisories/adobexfdf.txt http://www.osvdb.org/4135 http://www.securityfocus.com/bid/9802 https://exchange.xforce.ibmcloud.com/vulnerabilities/15384 •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

Adobe Acrobat Reader (acroread) 6, under certain circumstances when running with the "Certified plug-ins only" option disabled, loads plug-ins with signatures used for older versions of Acrobat, which can allow attackers to cause Acrobat to enter Certified mode and run untrusted plugins by modifying the CTIsCertifiedMode function. Adobe Acrobat Reader (acroread) 6, bajo ciertas circunstancias cuando corre con la opción "plug-ins certificados sólo" desactivada, carga plug-ins con firmas usadas para versiones anteriores de Acrobat, lo que puede permitir a atacantes causar que Acrobat cambie a modo Certificado y ejecute plugins no de confianza modificando la función CTIsCertifiedMode • http://www.kb.cert.org/vuls/id/689835 http://www.securityfocus.com/archive/1/328224 •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

Buffer overflow in the WWWLaunchNetscape function of Adobe Acrobat Reader (acroread) 5.0.7 and earlier allows remote attackers to execute arbitrary code via a .pdf file with a long mailto link. Desbordamiento de búfer en la función WWWLaunchNetscape de Adobe Acrobat Reader 5.0.7 y anteriores permite a atacantes remotos ejecutar código arbitrario mediante un fichero .pdf con un enlace largo. • https://www.exploit-db.com/exploits/22846 http://marc.info/?l=bugtraq&m=105709569312583&w=2 http://marc.info/?l=bugtraq&m=105785749721291&w=2 •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 0

The digital signature mechanism for the Adobe Acrobat PDF viewer only verifies the PE header of executable code for a plug-in, which can allow attackers to execute arbitrary code in certified mode by making the plug-in appear to be signed by Adobe. El mecanismo de firma digital del visor de PDF Adobe Acrobat Reader sólo verifica la cabecera PE del código ejecutable de un plug-in, lo que puede permitir a atacantes ejecutar código arbitrario en modo certificado haciendo que parezca que el plug-in parezca firmado por Adobe. • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0148.html http://lists.grok.org.uk/pipermail/full-disclosure/2003-March/004230.html http://www.kb.cert.org/vuls/id/549913 http://www.kb.cert.org/vuls/id/JSHA-5EZQGZ •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

acroread in Adobe Acrobat Reader 4.05 on Linux allows local users to overwrite arbitrary files via a symlink attack on temporary files. • http://online.securityfocus.com/archive/1/277932 http://www.securityfocus.com/bid/5068 https://exchange.xforce.ibmcloud.com/vulnerabilities/9407 •