VAR-201605-0168

Vulnerability from variot - Updated: 2023-12-18 12:05

Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to obtain sensitive information from process memory via unspecified vectors, a different vulnerability than CVE-2016-1092. This vulnerability CVE-2016-1092 Is a different vulnerability.An attacker can retrieve important information from process memory. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the app.removeToolButton method. By calling app.removeToolButton multiple times, it is possible to force Acrobat Pro DC to leak heap addresses. An attacker can exploit these issues to gain access to sensitive information that may aid in further attacks. are all products of Adobe (Adobe) in the United States. A memory leak vulnerability exists in several Adobe products

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0168",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30121"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.15"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.010.20060"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.006.30121"
      },
      {
        "model": "acrobat dc",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "15.010.20060"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.16   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30172   (windows/macintosh)"
      },
      {
        "model": "acrobat dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.016.20039   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "classic  15.006.30172   (windows/macintosh)"
      },
      {
        "model": "acrobat reader dc",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "continuous track  15.016.20039   (windows/macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi desktop  11.0.16   (windows/macintosh)"
      },
      {
        "model": "acrobat pro dc",
        "scope": null,
        "trust": 0.7,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": null,
        "trust": 0.6,
        "vendor": "apple",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.010.20060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30121",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.15",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "11.0.15",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.010.20060",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "15.006.30121",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "AbdulAziz Hariri - HPE Zero Day Initiative",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2016-1079",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2016-1079",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2016-1079",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "MEDIUM",
            "trust": 0.7,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-89601",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2016-1079",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-1079",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "ZDI",
            "id": "CVE-2016-1079",
            "trust": 0.7,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201605-278",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-89601",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to obtain sensitive information from process memory via unspecified vectors, a different vulnerability than CVE-2016-1092. This vulnerability CVE-2016-1092 Is a different vulnerability.An attacker can retrieve important information from process memory. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the app.removeToolButton method. By calling app.removeToolButton multiple times, it is possible to force Acrobat Pro DC to leak heap addresses. \nAn attacker can exploit these issues to gain access to sensitive information that may aid in further attacks. are all products of Adobe (Adobe) in the United States. A memory leak vulnerability exists in several Adobe products",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "BID",
        "id": "90511"
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      }
    ],
    "trust": 2.61
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-1079",
        "trust": 3.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-16-326",
        "trust": 1.8
      },
      {
        "db": "BID",
        "id": "90511",
        "trust": 1.4
      },
      {
        "db": "SECTRACK",
        "id": "1035828",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-3569",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2016.1146",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "db": "BID",
        "id": "90511"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "id": "VAR-201605-0168",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:05:58.728000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB16-14",
        "trust": 1.5,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
      },
      {
        "title": "APSB16-14",
        "trust": 0.8,
        "url": "https://helpx.adobe.com/jp/security/products/reader/apsb16-14.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20160512.html"
      },
      {
        "title": "Multiple Adobe Product memory leak vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61596"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.4,
        "url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securityfocus.com/bid/90511"
      },
      {
        "trust": 1.1,
        "url": "http://www.zerodayinitiative.com/advisories/zdi-16-326"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id/1035828"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1079"
      },
      {
        "trust": 0.8,
        "url": "https://www.ipa.go.jp/security/ciadr/vul/20160511-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2016/at160023.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1079"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=18377"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/render.html?it=34330"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "db": "BID",
        "id": "90511"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "db": "BID",
        "id": "90511"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "date": "2016-05-10T00:00:00",
        "db": "BID",
        "id": "90511"
      },
      {
        "date": "2016-05-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "date": "2016-05-11T10:59:49.127000",
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-05-10T00:00:00",
        "db": "ZDI",
        "id": "ZDI-16-326"
      },
      {
        "date": "2016-12-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-89601"
      },
      {
        "date": "2016-07-06T14:39:00",
        "db": "BID",
        "id": "90511"
      },
      {
        "date": "2016-05-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      },
      {
        "date": "2016-12-01T03:04:29.127000",
        "db": "NVD",
        "id": "CVE-2016-1079"
      },
      {
        "date": "2016-05-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerability in which important information is obtained from process memory",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-002643"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201605-278"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…