Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.809446
Categoría:General
Título:Adobe Reader Security Updates(apsb16-33)-Windows
Resumen:Adobe Reader is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Reader is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An use-after-free vulnerabilities.

- The heap buffer overflow vulnerabilities.

- The memory corruption vulnerabilities.

- An integer overflow vulnerability.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers lead to code execution and
to bypass restrictions on Javascript API execution.

Affected Software/OS:
Adobe Reader version 11.x before 11.0.18 on Windows.

Solution:
Upgrade to Adobe Reader version
11.0.18 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1089
BugTraq ID: 93491
http://www.securityfocus.com/bid/93491
http://www.securitytracker.com/id/1036986
Common Vulnerability Exposure (CVE) ID: CVE-2016-1091
Common Vulnerability Exposure (CVE) ID: CVE-2016-6939
BugTraq ID: 93487
http://www.securityfocus.com/bid/93487
Common Vulnerability Exposure (CVE) ID: CVE-2016-6940
BugTraq ID: 93496
http://www.securityfocus.com/bid/93496
Common Vulnerability Exposure (CVE) ID: CVE-2016-6941
Common Vulnerability Exposure (CVE) ID: CVE-2016-6942
Common Vulnerability Exposure (CVE) ID: CVE-2016-6943
Common Vulnerability Exposure (CVE) ID: CVE-2016-6944
Common Vulnerability Exposure (CVE) ID: CVE-2016-6945
Common Vulnerability Exposure (CVE) ID: CVE-2016-6946
Common Vulnerability Exposure (CVE) ID: CVE-2016-6947
Common Vulnerability Exposure (CVE) ID: CVE-2016-6948
Common Vulnerability Exposure (CVE) ID: CVE-2016-6949
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1230
Common Vulnerability Exposure (CVE) ID: CVE-2016-6950
Common Vulnerability Exposure (CVE) ID: CVE-2016-6951
Common Vulnerability Exposure (CVE) ID: CVE-2016-6952
Common Vulnerability Exposure (CVE) ID: CVE-2016-6953
Common Vulnerability Exposure (CVE) ID: CVE-2016-6954
Common Vulnerability Exposure (CVE) ID: CVE-2016-6955
Common Vulnerability Exposure (CVE) ID: CVE-2016-6956
Common Vulnerability Exposure (CVE) ID: CVE-2016-6957
BugTraq ID: 93486
http://www.securityfocus.com/bid/93486
Common Vulnerability Exposure (CVE) ID: CVE-2016-6958
BugTraq ID: 93494
http://www.securityfocus.com/bid/93494
Common Vulnerability Exposure (CVE) ID: CVE-2016-6959
Common Vulnerability Exposure (CVE) ID: CVE-2016-6960
Common Vulnerability Exposure (CVE) ID: CVE-2016-6961
Common Vulnerability Exposure (CVE) ID: CVE-2016-6962
Common Vulnerability Exposure (CVE) ID: CVE-2016-6963
Common Vulnerability Exposure (CVE) ID: CVE-2016-6964
Common Vulnerability Exposure (CVE) ID: CVE-2016-6965
Common Vulnerability Exposure (CVE) ID: CVE-2016-6966
Common Vulnerability Exposure (CVE) ID: CVE-2016-6967
Common Vulnerability Exposure (CVE) ID: CVE-2016-6968
Common Vulnerability Exposure (CVE) ID: CVE-2016-6969
Common Vulnerability Exposure (CVE) ID: CVE-2016-6970
Common Vulnerability Exposure (CVE) ID: CVE-2016-6971
Common Vulnerability Exposure (CVE) ID: CVE-2016-6972
Common Vulnerability Exposure (CVE) ID: CVE-2016-6973
Common Vulnerability Exposure (CVE) ID: CVE-2016-6974
Common Vulnerability Exposure (CVE) ID: CVE-2016-6975
Common Vulnerability Exposure (CVE) ID: CVE-2016-6976
Common Vulnerability Exposure (CVE) ID: CVE-2016-6977
Common Vulnerability Exposure (CVE) ID: CVE-2016-6978
Common Vulnerability Exposure (CVE) ID: CVE-2016-6979
Common Vulnerability Exposure (CVE) ID: CVE-2016-6988
Common Vulnerability Exposure (CVE) ID: CVE-2016-6993
Common Vulnerability Exposure (CVE) ID: CVE-2016-6994
Common Vulnerability Exposure (CVE) ID: CVE-2016-6995
Common Vulnerability Exposure (CVE) ID: CVE-2016-6996
Common Vulnerability Exposure (CVE) ID: CVE-2016-6997
Common Vulnerability Exposure (CVE) ID: CVE-2016-6998
Common Vulnerability Exposure (CVE) ID: CVE-2016-6999
BugTraq ID: 93495
http://www.securityfocus.com/bid/93495
Common Vulnerability Exposure (CVE) ID: CVE-2016-7000
Common Vulnerability Exposure (CVE) ID: CVE-2016-7001
Common Vulnerability Exposure (CVE) ID: CVE-2016-7002
Common Vulnerability Exposure (CVE) ID: CVE-2016-7003
Common Vulnerability Exposure (CVE) ID: CVE-2016-7004
Common Vulnerability Exposure (CVE) ID: CVE-2016-7005
Common Vulnerability Exposure (CVE) ID: CVE-2016-7006
Common Vulnerability Exposure (CVE) ID: CVE-2016-7007
Common Vulnerability Exposure (CVE) ID: CVE-2016-7008
Common Vulnerability Exposure (CVE) ID: CVE-2016-7009
Common Vulnerability Exposure (CVE) ID: CVE-2016-7010
Common Vulnerability Exposure (CVE) ID: CVE-2016-7011
Common Vulnerability Exposure (CVE) ID: CVE-2016-7012
Common Vulnerability Exposure (CVE) ID: CVE-2016-7013
Common Vulnerability Exposure (CVE) ID: CVE-2016-7014
Common Vulnerability Exposure (CVE) ID: CVE-2016-7015
Common Vulnerability Exposure (CVE) ID: CVE-2016-7016
Common Vulnerability Exposure (CVE) ID: CVE-2016-7017
Common Vulnerability Exposure (CVE) ID: CVE-2016-7018
Common Vulnerability Exposure (CVE) ID: CVE-2016-7019
Common Vulnerability Exposure (CVE) ID: CVE-2016-7854
Common Vulnerability Exposure (CVE) ID: CVE-2016-7853
Common Vulnerability Exposure (CVE) ID: CVE-2016-7852
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.