Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805384
Categoría:General
Título:Adobe Acrobat Multiple Vulnerabilities - 01 May15 (Windows)
Resumen:This host is installed with Adobe Acrobat; and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Acrobat
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Error 'ScriptBridgeUtils', 'AFParseDate', 'ADBCAnnotEnumerator'
'WDAnnotEnumerator', 'AFNSimple_Calculate', and 'app.Monitors'.

- Multiple user-supplied inputs are not properly validated, and an
use-after-free error.

Vulnerability Impact:
Successful exploitation will allow
attackers to conduct a denial of service, bypass certain security restrictions,
execute arbitrary code and compromise a user's system.

Affected Software/OS:
Adobe Acrobat 10.x before 10.1.14 and
11.x before 11.0.11 on Windows.

Solution:
Upgrade to Adobe Acrobat version 10.1.14 or
11.0.11 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-3076
BugTraq ID: 74600
http://www.securityfocus.com/bid/74600
http://www.securitytracker.com/id/1032284
Common Vulnerability Exposure (CVE) ID: CVE-2015-3075
BugTraq ID: 74602
http://www.securityfocus.com/bid/74602
Common Vulnerability Exposure (CVE) ID: CVE-2015-3074
BugTraq ID: 74604
http://www.securityfocus.com/bid/74604
http://www.zerodayinitiative.com/advisories/ZDI-15-198
Common Vulnerability Exposure (CVE) ID: CVE-2015-3073
https://www.exploit-db.com/exploits/38344/
http://www.zerodayinitiative.com/advisories/ZDI-15-197
Common Vulnerability Exposure (CVE) ID: CVE-2015-3072
http://www.zerodayinitiative.com/advisories/ZDI-15-196
Common Vulnerability Exposure (CVE) ID: CVE-2015-3071
http://www.zerodayinitiative.com/advisories/ZDI-15-195
Common Vulnerability Exposure (CVE) ID: CVE-2015-3070
Common Vulnerability Exposure (CVE) ID: CVE-2015-3069
http://www.zerodayinitiative.com/advisories/ZDI-15-205
Common Vulnerability Exposure (CVE) ID: CVE-2015-3068
http://www.zerodayinitiative.com/advisories/ZDI-15-202
Common Vulnerability Exposure (CVE) ID: CVE-2015-3067
http://www.zerodayinitiative.com/advisories/ZDI-15-201
Common Vulnerability Exposure (CVE) ID: CVE-2015-3066
http://www.zerodayinitiative.com/advisories/ZDI-15-200
Common Vulnerability Exposure (CVE) ID: CVE-2015-3065
http://www.zerodayinitiative.com/advisories/ZDI-15-199
Common Vulnerability Exposure (CVE) ID: CVE-2015-3064
http://www.zerodayinitiative.com/advisories/ZDI-15-204
Common Vulnerability Exposure (CVE) ID: CVE-2015-3063
http://www.zerodayinitiative.com/advisories/ZDI-15-203
Common Vulnerability Exposure (CVE) ID: CVE-2015-3062
http://www.zerodayinitiative.com/advisories/ZDI-15-207
Common Vulnerability Exposure (CVE) ID: CVE-2015-3061
http://www.zerodayinitiative.com/advisories/ZDI-15-206
Common Vulnerability Exposure (CVE) ID: CVE-2015-3060
http://www.zerodayinitiative.com/advisories/ZDI-15-208
Common Vulnerability Exposure (CVE) ID: CVE-2015-3059
http://www.zerodayinitiative.com/advisories/ZDI-15-212
Common Vulnerability Exposure (CVE) ID: CVE-2015-3058
BugTraq ID: 74618
http://www.securityfocus.com/bid/74618
http://www.zerodayinitiative.com/advisories/ZDI-15-211
Common Vulnerability Exposure (CVE) ID: CVE-2015-3057
http://www.zerodayinitiative.com/advisories/ZDI-15-210
Common Vulnerability Exposure (CVE) ID: CVE-2015-3056
http://www.zerodayinitiative.com/advisories/ZDI-15-209
Common Vulnerability Exposure (CVE) ID: CVE-2015-3055
http://www.zerodayinitiative.com/advisories/ZDI-15-213
Common Vulnerability Exposure (CVE) ID: CVE-2015-3054
http://www.zerodayinitiative.com/advisories/ZDI-15-214
Common Vulnerability Exposure (CVE) ID: CVE-2015-3053
http://www.zerodayinitiative.com/advisories/ZDI-15-215
Common Vulnerability Exposure (CVE) ID: CVE-2015-3052
Common Vulnerability Exposure (CVE) ID: CVE-2015-3051
Common Vulnerability Exposure (CVE) ID: CVE-2015-3050
Common Vulnerability Exposure (CVE) ID: CVE-2015-3049
Common Vulnerability Exposure (CVE) ID: CVE-2015-3048
BugTraq ID: 74603
http://www.securityfocus.com/bid/74603
Common Vulnerability Exposure (CVE) ID: CVE-2015-3046
Common Vulnerability Exposure (CVE) ID: CVE-2015-3047
BugTraq ID: 74601
http://www.securityfocus.com/bid/74601
Common Vulnerability Exposure (CVE) ID: CVE-2014-9160
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.