Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815539
Categoría:General
Título:Adobe Acrobat 2017 Security Updates (apsb19-41)-Mac OS X
Resumen:Adobe Acrobat 2017 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Out of bounds read error.

- Out of bounds write error.

- Command injection.

- Use after free error.

- Heap overflow error.

- Buffer error.

- Double free error.

- Integer overflow error.

- Internal IP disclosure error.

- Type confusion.

- Untrusted pointer dereference error

Vulnerability Impact:
Successful exploitation will allow an
attacker to execute arbitrary code and disclose sensitive information.

Affected Software/OS:
Adobe Acrobat versions 2017.011.30142 and
earlier on Mac OS X.

Solution:
Upgrade to Adobe Acrobat 2017 version
2017.011.30144 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-7832
Common Vulnerability Exposure (CVE) ID: CVE-2019-7965
https://helpx.adobe.com/security/products/acrobat/apsb19-41.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-8002
Common Vulnerability Exposure (CVE) ID: CVE-2019-8003
Common Vulnerability Exposure (CVE) ID: CVE-2019-8004
Common Vulnerability Exposure (CVE) ID: CVE-2019-8005
Common Vulnerability Exposure (CVE) ID: CVE-2019-8006
Common Vulnerability Exposure (CVE) ID: CVE-2019-8007
Common Vulnerability Exposure (CVE) ID: CVE-2019-8008
Common Vulnerability Exposure (CVE) ID: CVE-2019-8009
Common Vulnerability Exposure (CVE) ID: CVE-2019-8010
Common Vulnerability Exposure (CVE) ID: CVE-2019-8011
Common Vulnerability Exposure (CVE) ID: CVE-2019-8012
Common Vulnerability Exposure (CVE) ID: CVE-2019-8013
Common Vulnerability Exposure (CVE) ID: CVE-2019-8014
Common Vulnerability Exposure (CVE) ID: CVE-2019-8015
Common Vulnerability Exposure (CVE) ID: CVE-2019-8016
Common Vulnerability Exposure (CVE) ID: CVE-2019-8017
Common Vulnerability Exposure (CVE) ID: CVE-2019-8018
Common Vulnerability Exposure (CVE) ID: CVE-2019-8019
Common Vulnerability Exposure (CVE) ID: CVE-2019-8020
Common Vulnerability Exposure (CVE) ID: CVE-2019-8021
Common Vulnerability Exposure (CVE) ID: CVE-2019-8022
Common Vulnerability Exposure (CVE) ID: CVE-2019-8023
Common Vulnerability Exposure (CVE) ID: CVE-2019-8024
Common Vulnerability Exposure (CVE) ID: CVE-2019-8025
Common Vulnerability Exposure (CVE) ID: CVE-2019-8026
Common Vulnerability Exposure (CVE) ID: CVE-2019-8027
Common Vulnerability Exposure (CVE) ID: CVE-2019-8028
Common Vulnerability Exposure (CVE) ID: CVE-2019-8029
Common Vulnerability Exposure (CVE) ID: CVE-2019-8030
Common Vulnerability Exposure (CVE) ID: CVE-2019-8031
Common Vulnerability Exposure (CVE) ID: CVE-2019-8032
Common Vulnerability Exposure (CVE) ID: CVE-2019-8033
Common Vulnerability Exposure (CVE) ID: CVE-2019-8034
Common Vulnerability Exposure (CVE) ID: CVE-2019-8035
Common Vulnerability Exposure (CVE) ID: CVE-2019-8036
Common Vulnerability Exposure (CVE) ID: CVE-2019-8037
Common Vulnerability Exposure (CVE) ID: CVE-2019-8038
Common Vulnerability Exposure (CVE) ID: CVE-2019-8039
Common Vulnerability Exposure (CVE) ID: CVE-2019-8040
Common Vulnerability Exposure (CVE) ID: CVE-2019-8041
Common Vulnerability Exposure (CVE) ID: CVE-2019-8042
Common Vulnerability Exposure (CVE) ID: CVE-2019-8043
Common Vulnerability Exposure (CVE) ID: CVE-2019-8044
Common Vulnerability Exposure (CVE) ID: CVE-2019-8045
Common Vulnerability Exposure (CVE) ID: CVE-2019-8046
Common Vulnerability Exposure (CVE) ID: CVE-2019-8047
Common Vulnerability Exposure (CVE) ID: CVE-2019-8048
Common Vulnerability Exposure (CVE) ID: CVE-2019-8049
Common Vulnerability Exposure (CVE) ID: CVE-2019-8050
Common Vulnerability Exposure (CVE) ID: CVE-2019-8051
Common Vulnerability Exposure (CVE) ID: CVE-2019-8052
Common Vulnerability Exposure (CVE) ID: CVE-2019-8053
Common Vulnerability Exposure (CVE) ID: CVE-2019-8054
Common Vulnerability Exposure (CVE) ID: CVE-2019-8055
Common Vulnerability Exposure (CVE) ID: CVE-2019-8056
Common Vulnerability Exposure (CVE) ID: CVE-2019-8057
Common Vulnerability Exposure (CVE) ID: CVE-2019-8058
Common Vulnerability Exposure (CVE) ID: CVE-2019-8059
Common Vulnerability Exposure (CVE) ID: CVE-2019-8060
Common Vulnerability Exposure (CVE) ID: CVE-2019-8061
Common Vulnerability Exposure (CVE) ID: CVE-2019-8077
Common Vulnerability Exposure (CVE) ID: CVE-2019-8094
Common Vulnerability Exposure (CVE) ID: CVE-2019-8095
Common Vulnerability Exposure (CVE) ID: CVE-2019-8096
Common Vulnerability Exposure (CVE) ID: CVE-2019-8097
Common Vulnerability Exposure (CVE) ID: CVE-2019-8098
Common Vulnerability Exposure (CVE) ID: CVE-2019-8099
Common Vulnerability Exposure (CVE) ID: CVE-2019-8100
Common Vulnerability Exposure (CVE) ID: CVE-2019-8101
Common Vulnerability Exposure (CVE) ID: CVE-2019-8102
Common Vulnerability Exposure (CVE) ID: CVE-2019-8103
Common Vulnerability Exposure (CVE) ID: CVE-2019-8104
Common Vulnerability Exposure (CVE) ID: CVE-2019-8105
Common Vulnerability Exposure (CVE) ID: CVE-2019-8106
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.