Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.814239
Categoría:General
Título:Adobe Reader 2017 Security Updates(apsb18-30)-MAC OS X
Resumen:Adobe Reader 2017 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Reader 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to an Out-of-bounds
write error, an Out-of-bounds read error, a Heap Overflow error, Use After Free
error, Type Confusion error, Stack Overflow error, Double Free error, Integer
Overflow error, Buffer errors, Untrusted pointer dereference error and Security
Bypass error.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to run arbitrary code execution, gain privilege escalation and gain
access to potentially sensitive information.

Affected Software/OS:
Adobe Reader 2017 version 2017.x before
2017.011.30105 on MAC OS X.

Solution:
Upgrade to Adobe Reader 2017 version
2017.011.30105 or later. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-15955
Common Vulnerability Exposure (CVE) ID: CVE-2018-15954
Common Vulnerability Exposure (CVE) ID: CVE-2018-15952
Common Vulnerability Exposure (CVE) ID: CVE-2018-15945
Common Vulnerability Exposure (CVE) ID: CVE-2018-15944
Common Vulnerability Exposure (CVE) ID: CVE-2018-15941
Common Vulnerability Exposure (CVE) ID: CVE-2018-15940
Common Vulnerability Exposure (CVE) ID: CVE-2018-15939
Common Vulnerability Exposure (CVE) ID: CVE-2018-15938
Common Vulnerability Exposure (CVE) ID: CVE-2018-15936
Common Vulnerability Exposure (CVE) ID: CVE-2018-15935
Common Vulnerability Exposure (CVE) ID: CVE-2018-15934
Common Vulnerability Exposure (CVE) ID: CVE-2018-15933
Common Vulnerability Exposure (CVE) ID: CVE-2018-15929
Common Vulnerability Exposure (CVE) ID: CVE-2018-15928
Common Vulnerability Exposure (CVE) ID: CVE-2018-12868
Common Vulnerability Exposure (CVE) ID: CVE-2018-12865
Common Vulnerability Exposure (CVE) ID: CVE-2018-12864
Common Vulnerability Exposure (CVE) ID: CVE-2018-12862
Common Vulnerability Exposure (CVE) ID: CVE-2018-12861
Common Vulnerability Exposure (CVE) ID: CVE-2018-12860
Common Vulnerability Exposure (CVE) ID: CVE-2018-12759
Common Vulnerability Exposure (CVE) ID: CVE-2018-15956
Common Vulnerability Exposure (CVE) ID: CVE-2018-15953
Common Vulnerability Exposure (CVE) ID: CVE-2018-15950
Common Vulnerability Exposure (CVE) ID: CVE-2018-15949
Common Vulnerability Exposure (CVE) ID: CVE-2018-15948
Common Vulnerability Exposure (CVE) ID: CVE-2018-15947
Common Vulnerability Exposure (CVE) ID: CVE-2018-15946
Common Vulnerability Exposure (CVE) ID: CVE-2018-15943
Common Vulnerability Exposure (CVE) ID: CVE-2018-15942
Common Vulnerability Exposure (CVE) ID: CVE-2018-15932
Common Vulnerability Exposure (CVE) ID: CVE-2018-15927
Common Vulnerability Exposure (CVE) ID: CVE-2018-15926
Common Vulnerability Exposure (CVE) ID: CVE-2018-15925
Common Vulnerability Exposure (CVE) ID: CVE-2018-15923
Common Vulnerability Exposure (CVE) ID: CVE-2018-15922
Common Vulnerability Exposure (CVE) ID: CVE-2018-12880
Common Vulnerability Exposure (CVE) ID: CVE-2018-12879
Common Vulnerability Exposure (CVE) ID: CVE-2018-12878
Common Vulnerability Exposure (CVE) ID: CVE-2018-12875
Common Vulnerability Exposure (CVE) ID: CVE-2018-12874
Common Vulnerability Exposure (CVE) ID: CVE-2018-12873
Common Vulnerability Exposure (CVE) ID: CVE-2018-12872
Common Vulnerability Exposure (CVE) ID: CVE-2018-12871
Common Vulnerability Exposure (CVE) ID: CVE-2018-12870
Common Vulnerability Exposure (CVE) ID: CVE-2018-12869
Common Vulnerability Exposure (CVE) ID: CVE-2018-12867
Common Vulnerability Exposure (CVE) ID: CVE-2018-12866
Common Vulnerability Exposure (CVE) ID: CVE-2018-12859
Common Vulnerability Exposure (CVE) ID: CVE-2018-12857
Common Vulnerability Exposure (CVE) ID: CVE-2018-12856
Common Vulnerability Exposure (CVE) ID: CVE-2018-12845
Common Vulnerability Exposure (CVE) ID: CVE-2018-12844
Common Vulnerability Exposure (CVE) ID: CVE-2018-12843
Common Vulnerability Exposure (CVE) ID: CVE-2018-12839
Common Vulnerability Exposure (CVE) ID: CVE-2018-12834
Common Vulnerability Exposure (CVE) ID: CVE-2018-15968
Common Vulnerability Exposure (CVE) ID: CVE-2018-12851
Common Vulnerability Exposure (CVE) ID: CVE-2018-12847
Common Vulnerability Exposure (CVE) ID: CVE-2018-12846
Common Vulnerability Exposure (CVE) ID: CVE-2018-12837
Common Vulnerability Exposure (CVE) ID: CVE-2018-12836
Common Vulnerability Exposure (CVE) ID: CVE-2018-12833
Common Vulnerability Exposure (CVE) ID: CVE-2018-12832
Common Vulnerability Exposure (CVE) ID: CVE-2018-15924
Common Vulnerability Exposure (CVE) ID: CVE-2018-15920
Common Vulnerability Exposure (CVE) ID: CVE-2018-12877
Common Vulnerability Exposure (CVE) ID: CVE-2018-12863
Common Vulnerability Exposure (CVE) ID: CVE-2018-12852
Common Vulnerability Exposure (CVE) ID: CVE-2018-12831
Common Vulnerability Exposure (CVE) ID: CVE-2018-12769
Common Vulnerability Exposure (CVE) ID: CVE-2018-12876
Common Vulnerability Exposure (CVE) ID: CVE-2018-12858
Common Vulnerability Exposure (CVE) ID: CVE-2018-12835
Common Vulnerability Exposure (CVE) ID: CVE-2018-12838
Common Vulnerability Exposure (CVE) ID: CVE-2018-12841
Common Vulnerability Exposure (CVE) ID: CVE-2018-12881
Common Vulnerability Exposure (CVE) ID: CVE-2018-12842
Common Vulnerability Exposure (CVE) ID: CVE-2018-15951
Common Vulnerability Exposure (CVE) ID: CVE-2018-12855
Common Vulnerability Exposure (CVE) ID: CVE-2018-12853
Common Vulnerability Exposure (CVE) ID: CVE-2018-15937
Common Vulnerability Exposure (CVE) ID: CVE-2018-15931
Common Vulnerability Exposure (CVE) ID: CVE-2018-15930
Common Vulnerability Exposure (CVE) ID: CVE-2018-15966
Common Vulnerability Exposure (CVE) ID: CVE-2018-19722
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.