[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2462Date: (C)2011-12-07   (M)2023-12-22


Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
RHSA-2012:0011
SUSE-SU-2012:0086
TA11-350A
http://www.adobe.com/support/security/advisories/apsa11-04.html
http://www.adobe.com/support/security/bulletins/apsb11-30.html
http://www.adobe.com/support/security/bulletins/apsb12-01.html
openSUSE-SU-2012:0087
oval:org.mitre.oval:def:14562

CPE    142
cpe:/a:adobe:acrobat_reader:3.02
cpe:/a:adobe:acrobat_reader:6.0
cpe:/a:adobe:acrobat_reader:6.0.2
cpe:/a:adobe:acrobat_reader:3.01
...
OVAL    12
oval:org.secpod.oval:def:505373
oval:org.secpod.oval:def:400353
oval:org.secpod.oval:def:4415
oval:org.secpod.oval:def:5951
...

© SecPod Technologies