[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 14850 Download | Alert*

The host is installed with Adobe Reader or Acrobat 8.1.2 or earlier and is prone to remote code execution vulnerability. The flaw is present in the application, which fails to handle the download manager. Successful exploitation allows remote attackers to change internet security options on a client machine.

The host is installed with Adobe Reader 8.1.3 or earlier and is prone to stack-based buffer overflow vulnerability. The flaw is present in the getPlus ActiveX, which fails to handle the unspecified vectors. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with Adobe Reader or Acrobat 9.x before 9.1, 8.x before 8.1.4 or 7.x before 7.1.1 and is prone to a heap-based buffer overflow vulnerability. The flaw is present in the JBIG2 symbol dictionary segment, which fails to handle PDF file with a malformed JBIG2 symbol dictionary segment. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with Adobe Reader or Acrobat 7.x before 7.1.1, 8.x before 8.1.3, or 9.x before 9.1 and is prone to a stack-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle a crafted argument to the getIcon method of a Collab object. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with Adobe Reader or Acrobat 7.1.0, 8.1.3 or 9.0.0 and is prone to a heap-based buffer overflow vulnerability. The flaw is present in the application, which fails to handle a PDF file containing a JBIG2 stream with a size inconsistency related to an unspecified table. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with Adobe Reader or Acrobat 7.x before 7.1.1, 8.x before 8.1.4 or 9.x before 9.1 and is prone to an unspecified vulnerability. The flaw is present in the JBIG2, which fails to handle PDF file with a malformed JBIG2 symbol dictionary segment. Successful exploitation allows remote attackers to execute arbitrary code.

The host is installed with Adobe Reader and Acrobat 9.x before 9.1, 8.x before 8.1.4 or 7.x before 7.1.1 and is prone to an unspecified vulnerability. The flaw is present in the JBIG2, which fails to handle unknown attack vectors related to JBIG2. Successful exploitation allows remote attackers to trigger memory corruption and possibly execute arbitrary code.

The host is installed with 7-zip before 18.0 and is prone to multiple memory corruption vulnerabilities. A flaw is present in the application, which fails to handle a crafted RAR archive. Successful exploitation could allow remote attackers to crash the service.

The host is installed with Microsoft Office 2007 SP3, Office 2010 SP2 or Office 2013 SP1 and is prone to a security feature bypass vulnerability. The flaw is present in the applications, which fails to handle a specially crafted file. Successful exploitation allows attackers to bypass security feature.

A remote code execution vulnerability exists in Microsoft InfoPath when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install p ...


Pages:      Start    1430    1431    1432    1433    1434    1435    1436    1437    1438    1439    1440    1441    1442    1443    ..   1484

© SecPod Technologies