Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.803615
Categoría:General
Título:Adobe Reader Multiple Unspecified Vulnerabilities -01 May13 (Linux)
Resumen:This host is installed with Adobe Reader and is prone to multiple unspecified;vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Reader and is prone to multiple unspecified
vulnerabilities.

Vulnerability Insight:
Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attacker to execute arbitrary code,
corrupt memory, obtain sensitive information, bypass certain security
restrictions or cause a denial of service condition.

Affected Software/OS:
Adobe Reader Version 9.x prior to 9.5.5 on Linux

Solution:
Update to Adobe Reader Version 9.5.5 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-3342
http://security.gentoo.org/glsa/glsa-201308-03.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16063
SuSE Security Announcement: SUSE-SU-2013:0809 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3341
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16868
RedHat Security Advisories: RHSA-2013:0826
http://rhn.redhat.com/errata/RHSA-2013-0826.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3340
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16774
Common Vulnerability Exposure (CVE) ID: CVE-2013-3339
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16639
Common Vulnerability Exposure (CVE) ID: CVE-2013-3338
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15984
Common Vulnerability Exposure (CVE) ID: CVE-2013-3337
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16836
Common Vulnerability Exposure (CVE) ID: CVE-2013-2737
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16864
Common Vulnerability Exposure (CVE) ID: CVE-2013-2736
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15880
Common Vulnerability Exposure (CVE) ID: CVE-2013-2735
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16557
Common Vulnerability Exposure (CVE) ID: CVE-2013-2734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16145
Common Vulnerability Exposure (CVE) ID: CVE-2013-2733
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16592
Common Vulnerability Exposure (CVE) ID: CVE-2013-2732
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16390
Common Vulnerability Exposure (CVE) ID: CVE-2013-2731
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16787
Common Vulnerability Exposure (CVE) ID: CVE-2013-2730
BugTraq ID: 59923
http://www.securityfocus.com/bid/59923
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16631
Common Vulnerability Exposure (CVE) ID: CVE-2013-2729
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16717
Common Vulnerability Exposure (CVE) ID: CVE-2013-2727
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16845
Common Vulnerability Exposure (CVE) ID: CVE-2013-2726
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15871
Common Vulnerability Exposure (CVE) ID: CVE-2013-2725
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16675
Common Vulnerability Exposure (CVE) ID: CVE-2013-2724
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16366
Common Vulnerability Exposure (CVE) ID: CVE-2013-2723
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16622
Common Vulnerability Exposure (CVE) ID: CVE-2013-2722
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16789
Common Vulnerability Exposure (CVE) ID: CVE-2013-2721
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16757
Common Vulnerability Exposure (CVE) ID: CVE-2013-2720
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16486
Common Vulnerability Exposure (CVE) ID: CVE-2013-2719
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16754
Common Vulnerability Exposure (CVE) ID: CVE-2013-2718
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16742
Common Vulnerability Exposure (CVE) ID: CVE-2013-3346
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19054
Common Vulnerability Exposure (CVE) ID: CVE-2013-2549
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
http://twitter.com/thezdi/statuses/309771882612281344
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16809
Common Vulnerability Exposure (CVE) ID: CVE-2013-2550
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15992
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.