Lucene search

K

Adobe Security Vulnerabilities

cve
cve

CVE-2011-0589

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0563 and...

8.9AI Score

0.335EPSS

2011-02-10 06:00 PM
41
cve
cve

CVE-2011-0566

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image, a different vulnerability than CVE-2011-0567 and...

7.6AI Score

0.724EPSS

2011-02-10 06:00 PM
37
cve
cve

CVE-2011-0567

AcroRd32.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image that triggers an incorrect pointer calculation, leading.....

7.6AI Score

0.724EPSS

2011-02-10 06:00 PM
34
cve
cve

CVE-2011-0603

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image, a different vulnerability than CVE-2011-0566 and...

7.6AI Score

0.724EPSS

2011-02-10 06:00 PM
33
cve
cve

CVE-2011-0570

Untrusted search path vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, a different vulnerability than CVE-2011-0562 and...

6.2AI Score

0.0004EPSS

2011-02-10 06:00 PM
30
cve
cve

CVE-2011-0585

Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than...

7.7AI Score

0.015EPSS

2011-02-10 06:00 PM
33
cve
cve

CVE-2011-0596

The Bitmap parsing component in 2d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code via an image with crafted (1) height and (2) width values for an RLE_8 compressed bitmap, which...

7.6AI Score

0.852EPSS

2011-02-10 06:00 PM
118
cve
cve

CVE-2011-0586

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X do not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown...

7.4AI Score

0.017EPSS

2011-02-10 06:00 PM
29
cve
cve

CVE-2011-0592

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code via a crafted Universal 3D (U3D) file that triggers a buffer overflow during decompression, related to "Texture bmp," a different...

7.8AI Score

0.465EPSS

2011-02-10 06:00 PM
110
cve
cve

CVE-2011-0593

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code via a crafted Universal 3D (U3D) file that triggers a buffer overflow during decompression, a different vulnerability than CVE-2011-0590,...

7.8AI Score

0.465EPSS

2011-02-10 06:00 PM
119
cve
cve

CVE-2011-0568

Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown...

7.9AI Score

0.014EPSS

2011-02-10 06:00 PM
21
cve
cve

CVE-2011-0565

Unspecified vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors, a different vulnerability than...

7.7AI Score

0.015EPSS

2011-02-10 06:00 PM
29
cve
cve

CVE-2011-0562

Untrusted search path vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows allows local users to gain privileges via a Trojan horse DLL in the current working directory, a different vulnerability than CVE-2011-0570 and...

6.2AI Score

0.0004EPSS

2011-02-10 06:00 PM
33
cve
cve

CVE-2011-0563

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0589 and...

7.6AI Score

0.335EPSS

2011-02-10 06:00 PM
42
cve
cve

CVE-2011-0564

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows use weak permissions for unspecified files, which allows attackers to gain privileges via unknown...

6.8AI Score

0.007EPSS

2011-02-10 06:00 PM
25
cve
cve

CVE-2011-0608

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
32
cve
cve

CVE-2011-0583

Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to inject arbitrary web script or HTML via the cfform...

5.8AI Score

0.002EPSS

2011-02-10 04:00 PM
27
cve
cve

CVE-2011-0584

Session fixation vulnerability in Adobe ColdFusion 8.0 through 9.0.1 allows remote attackers to hijack web sessions via unspecified...

6.8AI Score

0.004EPSS

2011-02-10 04:00 PM
24
cve
cve

CVE-2011-0607

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
38
cve
cve

CVE-2011-0556

The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PFR1 chunk that leads to an unexpected sign extension and an invalid pointer dereference, a different vulnerability than...

7.5AI Score

0.039EPSS

2011-02-10 04:00 PM
25
cve
cve

CVE-2011-0580

Multiple cross-site scripting (XSS) vulnerabilities in the administrator console in Adobe ColdFusion 8.0 through 9.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.002EPSS

2011-02-10 04:00 PM
19
cve
cve

CVE-2011-0559

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted parameters to an unspecified ActionScript method that cause a parameter to be used as an object pointer, a different vulnerability than CVE-2011-0560,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
35
cve
cve

CVE-2011-0560

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
32
cve
cve

CVE-2011-0573

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
38
cve
cve

CVE-2011-0577

Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted...

8.7AI Score

0.131EPSS

2011-02-10 04:00 PM
43
cve
cve

CVE-2011-0569

The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PFR1 chunk containing an invalid size value that leads to an unexpected sign extension and a buffer overflow, a different...

7.7AI Score

0.039EPSS

2011-02-10 04:00 PM
22
cve
cve

CVE-2011-0557

Integer overflow in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code via a Director movie with a large count value in 3D assets type 0xFFFFFF45 record, which triggers a "faulty allocation" and memory...

7.8AI Score

0.18EPSS

2011-02-10 04:00 PM
25
cve
cve

CVE-2011-0558

Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function...

8.8AI Score

0.011EPSS

2011-02-10 04:00 PM
34
cve
cve

CVE-2011-0571

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
34
cve
cve

CVE-2011-0574

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
37
cve
cve

CVE-2011-0578

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
37
cve
cve

CVE-2011-0575

Untrusted search path vulnerability in Adobe Flash Player before 10.2.152.26 allows local users to gain privileges via a Trojan horse DLL in the current working...

8.2AI Score

0.0004EPSS

2011-02-10 04:00 PM
34
cve
cve

CVE-2011-0555

The TextXtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a Director file with a crafted DEMX RIFF chunk that triggers incorrect buffer allocation, a different vulnerability than...

7.7AI Score

0.06EPSS

2011-02-10 04:00 PM
30
cve
cve

CVE-2011-0581

Multiple CRLF injection vulnerabilities in Adobe ColdFusion 8.0 through 9.0.1 allow remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

7.4AI Score

0.006EPSS

2011-02-10 04:00 PM
20
cve
cve

CVE-2011-0572

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
35
cve
cve

CVE-2011-0561

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578,...

9AI Score

0.067EPSS

2011-02-10 04:00 PM
36
cve
cve

CVE-2011-0582

Unspecified vulnerability in the administrator console in Adobe ColdFusion 8.0 through 9.0.1 allows attackers to obtain sensitive information via unknown...

6.1AI Score

0.005EPSS

2011-02-10 04:00 PM
32
cve
cve

CVE-2010-4306

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, and...

7.6AI Score

0.06EPSS

2011-02-10 04:00 PM
24
cve
cve

CVE-2010-4196

The Shockwave 3d Asset module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown...

7.5AI Score

0.018EPSS

2011-02-10 04:00 PM
21
cve
cve

CVE-2010-4192

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted 3D Assets 0xFFFFFF88 type record that triggers an incorrect memory allocation, a different vulnerability than CVE-2011-0555,...

7.4AI Score

0.06EPSS

2011-02-10 04:00 PM
24
cve
cve

CVE-2010-4193

Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown...

7.5AI Score

0.018EPSS

2011-02-10 04:00 PM
26
cve
cve

CVE-2010-4194

The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown...

7.5AI Score

0.018EPSS

2011-02-10 04:00 PM
28
cve
cve

CVE-2010-4195

The TextXtra module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown...

7.5AI Score

0.018EPSS

2011-02-10 04:00 PM
31
cve
cve

CVE-2010-4307

Buffer overflow in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code via unspecified...

7.8AI Score

0.018EPSS

2011-02-10 04:00 PM
24
cve
cve

CVE-2010-4190

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted CSWV RIFF chunk that causes an incorrect calculation of an offset for a substructure, which causes an out-of-bounds "seek" of...

7.5AI Score

0.06EPSS

2011-02-10 04:00 PM
22
cve
cve

CVE-2010-4093

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0555, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and...

7.6AI Score

0.06EPSS

2011-02-10 04:00 PM
25
cve
cve

CVE-2010-4189

The IML32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie containing a GIF image with a crafted global color table size value, which causes an out-of-range pointer...

7.5AI Score

0.032EPSS

2011-02-10 04:00 PM
28
cve
cve

CVE-2010-2589

Integer overflow in the dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code via unspecified...

7.8AI Score

0.036EPSS

2011-02-10 04:00 PM
29
cve
cve

CVE-2010-4187

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed chunk in a Director file, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and...

7.4AI Score

0.06EPSS

2011-02-10 04:00 PM
23
cve
cve

CVE-2010-4191

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4192, and...

7.6AI Score

0.06EPSS

2011-02-10 04:00 PM
26
Total number of security vulnerabilities5781