Page 73 of 646 results (0.003 seconds)

CVSS: 7.5EPSS: 10%CPEs: 1EXPL: 0

Unspecified vulnerability in Adobe Reader 11.0.02 allows remote attackers to execute arbitrary code via vectors related to a "break into the sandbox," as demonstrated by George Hotz during a Pwn2Own competition at CanSecWest 2013. Vulnerabilidad no especificada en Adobe Reader v11.0.02 permite a atacantes remotos ejecutar código de su elección a través de vectores relacionados con "break into the sandbox", como demostró George Hotz durante la competición Pwn2Own en CanSecWest 2013. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of regular expressions. The issue lies in the ability to leak addresses by popping more items off of the stack than intended. • http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html http://rhn.redhat.com/errata/RHSA-2013-0826.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://twitter.com/thezdi/statuses/309771882612281344 http://www.adobe.com/support/security/bulletins/apsb13-15.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16809 https://access.redhat.com&# • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 77%CPEs: 87EXPL: 0

Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013. Vulnerabilidad no especificada en Adobe Reader y Acrobat v9.x hasta v9.5.3, 10.x hasta v10.1.5, v11.0.1 y 11.x que permite a atacantes remotos ejecutar código arbitrario a través de un documento PDF manipulado, explotado libremente en febrero de 2013, una vulnerabilidad diferente a CVE-2013-0640. A buffer overflow vulnerability exists in Adobe Reader which allows an attacker to perform remote code execution. • http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html http://blogs.mcafee.com/mcafee-labs/digging-into-the-sandbox-escape-technique-of-the-recent-pdf-exploit http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00024.html http://rhn. •

CVSS: 9.3EPSS: 92%CPEs: 87EXPL: 1

Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document, as exploited in the wild in February 2013. Vulnerabilidad no especificada en Adobe Reader y Acrobat v9.x a través de v9.5.3, v10.x través v10.1.5, v11.0.1 y v11.x mediante, permite a atacantes remotos ejecutar código arbitrario a través de un documento PDF manipulado, explotada libremente en febrero de 2013, una vulnerabilidad diferente a CVE-2013-0641. An memory corruption vulnerability exists in the acroform.dll in Adobe Reader that allows an attacker to perform remote code execution. • https://www.exploit-db.com/exploits/29881 http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00024.html http://rhn.redhat.com/errata/RHSA-2013-0551.html http://security. •

CVSS: 7.2EPSS: 0%CPEs: 81EXPL: 0

Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allows local users to gain privileges via unknown vectors. Una vulnerabilidad no especificada en Adobe Reader y Acrobat v9.x antes de v9.5.3, v10.x antes de v10.1.5 y v11.x antes de v11.0.1 permite a usuarios locales obtener privilegios a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16154 •

CVSS: 10.0EPSS: 2%CPEs: 81EXPL: 0

Adobe Reader and Acrobat 9.x before 9.5.3, 10.x before 10.1.5, and 11.x before 11.0.1 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-0624. Adobe Reader y Acrobat v9.x antes de v9.5.3, v10.x antes de v10.1.5 y v11.x antes de v11.0.1 permiten a los atacantes para eludir restricciones de acceso a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2013-0624. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html http://security.gentoo.org/glsa/glsa-201308-03.xml http://www.adobe.com/support/security/bulletins/apsb13-02.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16484 • CWE-264: Permissions, Privileges, and Access Controls •