Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815694
Categoría:General
Título:Adobe Acrobat DC 2015 Security Updates(apsb19-55)-MAC OS X
Resumen:Adobe Acrobat DC 2015 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat DC 2015 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to following
errors,

- An out-of-bounds read.

- An out-of-bounds write.

- A use after free.

- A heap overflow.

- A buffer error.

- Untrusted Pointer Dereference.

- Binary Planting (default folder privilege escalation).

- A Security Bypass.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to gain escalated privileges, get access to potentially sensitive
information and execute arbitrary code.

Affected Software/OS:
Adobe Acrobat DC 2015 prior to version
2015.006.30508 on MAC OS X.

Solution:
Upgrade to Adobe Acrobat DC 2015 version
2015.006.30508 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-16449
Common Vulnerability Exposure (CVE) ID: CVE-2019-16456
Common Vulnerability Exposure (CVE) ID: CVE-2019-16457
Common Vulnerability Exposure (CVE) ID: CVE-2019-16458
Common Vulnerability Exposure (CVE) ID: CVE-2019-16461
Common Vulnerability Exposure (CVE) ID: CVE-2019-16465
Common Vulnerability Exposure (CVE) ID: CVE-2019-16450
Common Vulnerability Exposure (CVE) ID: CVE-2019-16454
Common Vulnerability Exposure (CVE) ID: CVE-2019-16445
Common Vulnerability Exposure (CVE) ID: CVE-2019-16448
Common Vulnerability Exposure (CVE) ID: CVE-2019-16452
Common Vulnerability Exposure (CVE) ID: CVE-2019-16459
Common Vulnerability Exposure (CVE) ID: CVE-2019-16464
Common Vulnerability Exposure (CVE) ID: CVE-2019-16451
Common Vulnerability Exposure (CVE) ID: CVE-2019-16462
Common Vulnerability Exposure (CVE) ID: CVE-2019-16446
Common Vulnerability Exposure (CVE) ID: CVE-2019-16455
Common Vulnerability Exposure (CVE) ID: CVE-2019-16460
Common Vulnerability Exposure (CVE) ID: CVE-2019-16463
Common Vulnerability Exposure (CVE) ID: CVE-2019-16444
Common Vulnerability Exposure (CVE) ID: CVE-2019-16453
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.