ghsa-g5vr-3wpw-49ph
Vulnerability from github
Published
2022-05-14 02:18
Modified
2022-05-14 02:18
Details

The EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-4091"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-11-07T22:00:00Z",
    "severity": "HIGH"
  },
  "details": "The EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information.",
  "id": "GHSA-g5vr-3wpw-49ph",
  "modified": "2022-05-14T02:18:03Z",
  "published": "2022-05-14T02:18:03Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4091"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62996"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12527"
    },
    {
      "type": "WEB",
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html"
    },
    {
      "type": "WEB",
      "url": "http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html"
    },
    {
      "type": "WEB",
      "url": "http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/69005"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42095"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/42401"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/43025"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
    },
    {
      "type": "WEB",
      "url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/15419"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/44638"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1024684"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1025033"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/2890"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/3111"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0191"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2011/0337"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...