2 results (0.024 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Adobe Reader Mobile versions 20.0.1 and earlier have a directory traversal vulnerability. Successful exploitation could lead to information disclosure. Adobe Reader Mobile versiones 20.0.1 y anteriores, presenta una vulnerabilidad salto de directorio. Una explotación con éxito podría conllevar a la divulgación de información • https://helpx.adobe.com/security/products/reader-mobile/apsb20-50.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.3EPSS: 77%CPEs: 2EXPL: 6

The Adobe Reader Mobile application before 11.2 for Android does not properly restrict use of JavaScript, which allows remote attackers to execute arbitrary code via a crafted PDF document, a related issue to CVE-2012-6636. La aplicación Adobe Reader Mobile anterior a 11.2 para Android no restringe debidamente el uso de JavaScript, lo que permite a atacantes remotos ejecutar código arbitrario a través de un documento PDF manipulado, un problema relacionado con CVE-2012-6636. • https://www.exploit-db.com/exploits/32884 https://www.exploit-db.com/exploits/33791 http://helpx.adobe.com/security/products/reader-mobile/apsb14-12.html http://packetstormsecurity.com/files/127113/Adobe-Reader-for-Android-addJavascriptInterface-Exploit.html http://seclists.org/fulldisclosure/2014/Apr/192 http://www.exploit-db.com/exploits/32884 http://www.exploit-db.com/exploits/33791 http://www.osvdb.org/105781 http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes&# • CWE-264: Permissions, Privileges, and Access Controls •