Vulnerabilites related to adobe - download_manager
CVE-2019-8071 (GCVE-0-2019-8071)
Vulnerability from cvelistv5
Published
2019-10-17 18:03
Modified
2024-08-04 21:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insecure file permissions
Summary
Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Download Manager |
Version: 2.0.0.363 versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:10:32.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/adm/apsb19-51.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Download Manager", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "2.0.0.363 versions" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Insecure file permissions", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T18:03:12", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/adm/apsb19-51.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2019-8071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Download Manager", "version": { "version_data": [ { "version_value": "2.0.0.363 versions" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insecure file permissions" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/adm/apsb19-51.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/adm/apsb19-51.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2019-8071", "datePublished": "2019-10-17T18:03:12", "dateReserved": "2019-02-12T00:00:00", "dateUpdated": "2024-08-04T21:10:32.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-2926 (GCVE-0-2022-2926)
Vulnerability from cvelistv5
Published
2022-09-26 12:35
Modified
2025-05-21 16:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
Summary
The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Unknown | Download Manager |
Version: 3.2.55 < 3.2.55 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:52:59.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-2926", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-21T16:23:04.080152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-21T16:23:31.411Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Download Manager", "vendor": "Unknown", "versions": [ { "lessThan": "3.2.55", "status": "affected", "version": "3.2.55", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Raad Haddad of Cloudyrion GmbH" } ], "descriptions": [ { "lang": "en", "value": "The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-26T12:35:35.000Z", "orgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "shortName": "WPScan" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785" } ], "source": { "discovery": "EXTERNAL" }, "title": "Download Manager \u003c 3.2.55 - Admin+ Arbitrary File/Folder Access via Path Traversal", "x_generator": "WPScan CVE Generator", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "contact@wpscan.com", "ID": "CVE-2022-2926", "STATE": "PUBLIC", "TITLE": "Download Manager \u003c 3.2.55 - Admin+ Arbitrary File/Folder Access via Path Traversal" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Download Manager", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "3.2.55", "version_value": "3.2.55" } ] } } ] }, "vendor_name": "Unknown" } ] } }, "credit": [ { "lang": "eng", "value": "Raad Haddad of Cloudyrion GmbH" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory" } ] }, "generator": "WPScan CVE Generator", "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785", "refsource": "MISC", "url": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785" } ] }, "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "1bfdd5d7-9bf6-4a53-96ea-42e2716d7a81", "assignerShortName": "WPScan", "cveId": "CVE-2022-2926", "datePublished": "2022-09-26T12:35:35.000Z", "dateReserved": "2022-08-22T00:00:00.000Z", "dateUpdated": "2025-05-21T16:23:31.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-9688 (GCVE-0-2020-9688)
Vulnerability from cvelistv5
Published
2020-07-17 00:01
Modified
2024-08-04 10:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Command Injection
Summary
Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Download Manager |
Version: version 2.0.0.518 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:34:39.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/adm/apsb20-49.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Download Manager", "vendor": "Adobe", "versions": [ { "status": "affected", "version": "version 2.0.0.518" } ] } ], "descriptions": [ { "lang": "en", "value": "Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-17T00:01:33", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/adm/apsb20-49.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2020-9688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Download Manager", "version": { "version_data": [ { "version_value": "version 2.0.0.518" } ] } } ] }, "vendor_name": "Adobe" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/adm/apsb20-49.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/adm/apsb20-49.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2020-9688", "datePublished": "2020-07-17T00:01:33", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:34:39.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4817 (GCVE-0-2008-4817)
Vulnerability from cvelistv5
Published
2008-11-05 14:51
Modified
2024-08-07 10:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32700" }, { "name": "49541", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/49541" }, { "name": "249366", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://download.oracle.com/sunalerts/1019937.1.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "ADV-2009-0098", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0098" }, { "name": "TA08-309A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "RHSA-2008:0974", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html" }, { "name": "20081104 Adobe Acrobat Professional And Reader AcroJS Heap Corruption Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-15T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32700" }, { "name": "49541", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/49541" }, { "name": "249366", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://download.oracle.com/sunalerts/1019937.1.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "ADV-2009-0098", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0098" }, { "name": "TA08-309A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "RHSA-2008:0974", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html" }, { "name": "20081104 Adobe Acrobat Professional And Reader AcroJS Heap Corruption Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32700" }, { "name": "49541", "refsource": "OSVDB", "url": "http://osvdb.org/49541" }, { "name": "249366", "refsource": "SUNALERT", "url": "http://download.oracle.com/sunalerts/1019937.1.html" }, { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-19.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "ADV-2009-0098", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0098" }, { "name": "TA08-309A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "RHSA-2008:0974", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html" }, { "name": "20081104 Adobe Acrobat Professional And Reader AcroJS Heap Corruption Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4817", "datePublished": "2008-11-05T14:51:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5856 (GCVE-0-2006-5856)
Vulnerability from cvelistv5
Published
2006-12-06 19:00
Modified
2024-08-07 20:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:04:55.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453636/100/0/threaded" }, { "name": "23233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23233" }, { "name": "VU#448569", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/448569" }, { "name": "20061207 ZDI-06-044: Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453755/100/0/threaded" }, { "name": "21453", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21453" }, { "name": "adobe-download-aom-bo(30742)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30742" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html" }, { "name": "1017340", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017340" }, { "name": "ADV-2006-4867", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4867" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://research.eeye.com/html/advisories/published/AD20061205.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb06-19.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453636/100/0/threaded" }, { "name": "23233", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23233" }, { "name": "VU#448569", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/448569" }, { "name": "20061207 ZDI-06-044: Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453755/100/0/threaded" }, { "name": "21453", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21453" }, { "name": "adobe-download-aom-bo(30742)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30742" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html" }, { "name": "1017340", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017340" }, { "name": "ADV-2006-4867", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4867" }, { "tags": [ "x_refsource_MISC" ], "url": "http://research.eeye.com/html/advisories/published/AD20061205.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb06-19.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5856", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453636/100/0/threaded" }, { "name": "23233", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23233" }, { "name": "VU#448569", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/448569" }, { "name": "20061207 ZDI-06-044: Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453755/100/0/threaded" }, { "name": "21453", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21453" }, { "name": "adobe-download-aom-bo(30742)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30742" }, { "name": "20061206 EEYE: Adobe Download Manager AOM Stack Buffer Overflow Vulnerability", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html" }, { "name": "1017340", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017340" }, { "name": "ADV-2006-4867", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4867" }, { "name": "http://research.eeye.com/html/advisories/published/AD20061205.html", "refsource": "MISC", "url": "http://research.eeye.com/html/advisories/published/AD20061205.html" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb06-19.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb06-19.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5856", "datePublished": "2006-12-06T19:00:00", "dateReserved": "2006-11-10T00:00:00", "dateUpdated": "2024-08-07T20:04:55.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4816 (GCVE-0-2008-4816)
Vulnerability from cvelistv5
Published
2008-11-05 14:51
Modified
2024-08-07 10:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.430Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "TA08-309A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-15T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "TA08-309A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4816", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb08-19.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "name": "TA08-309A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "name": "1021140", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021140" }, { "name": "ADV-2008-3001", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4816", "datePublished": "2008-11-05T14:51:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-0189 (GCVE-0-2010-0189)
Vulnerability from cvelistv5
Published
2010-02-23 20:00
Modified
2024-08-07 00:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:37:54.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html" }, { "name": "1023651", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023651" }, { "name": "38313", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38313" }, { "name": "ADV-2010-0459", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0459" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.zdnet.com/security/?p=5505" }, { "name": "20100223 Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html" }, { "name": "38729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38729" }, { "name": "oval:org.mitre.oval:def:7182", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182" }, { "name": "62547", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/62547" }, { "name": "adobe-dlmanager-unspecified-file-download(56370)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56370" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html" }, { "name": "1023651", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023651" }, { "name": "38313", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38313" }, { "name": "ADV-2010-0459", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0459" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.zdnet.com/security/?p=5505" }, { "name": "20100223 Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html" }, { "name": "38729", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38729" }, { "name": "oval:org.mitre.oval:def:7182", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182" }, { "name": "62547", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/62547" }, { "name": "adobe-dlmanager-unspecified-file-download(56370)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56370" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2010-0189", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb10-08.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html" }, { "name": "1023651", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023651" }, { "name": "38313", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38313" }, { "name": "ADV-2010-0459", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0459" }, { "name": "http://blogs.zdnet.com/security/?p=5505", "refsource": "MISC", "url": "http://blogs.zdnet.com/security/?p=5505" }, { "name": "20100223 Multiple Vendor NOS Microsystems getPlus Downloader Input Validation Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856" }, { "name": "http://www.akitasecurity.nl/advisory.php?id=AK20090401", "refsource": "MISC", "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401" }, { "name": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx", "refsource": "MISC", "url": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx" }, { "name": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html", "refsource": "MISC", "url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html" }, { "name": "38729", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38729" }, { "name": "oval:org.mitre.oval:def:7182", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182" }, { "name": "62547", "refsource": "OSVDB", "url": "http://www.osvdb.org/62547" }, { "name": "adobe-dlmanager-unspecified-file-download(56370)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56370" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2010-0189", "datePublished": "2010-02-23T20:00:00", "dateReserved": "2010-01-06T00:00:00", "dateUpdated": "2024-08-07T00:37:54.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2010-02-23 20:30
Modified
2025-04-11 00:51
Severity ?
Summary
A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx | ||
psirt@adobe.com | http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html | ||
psirt@adobe.com | http://blogs.zdnet.com/security/?p=5505 | ||
psirt@adobe.com | http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856 | ||
psirt@adobe.com | http://secunia.com/advisories/38729 | Vendor Advisory | |
psirt@adobe.com | http://securitytracker.com/id?1023651 | ||
psirt@adobe.com | http://www.adobe.com/support/security/bulletins/apsb10-08.html | Patch, Vendor Advisory | |
psirt@adobe.com | http://www.akitasecurity.nl/advisory.php?id=AK20090401 | ||
psirt@adobe.com | http://www.osvdb.org/62547 | ||
psirt@adobe.com | http://www.securityfocus.com/bid/38313 | ||
psirt@adobe.com | http://www.vupen.com/english/advisories/2010/0459 | Vendor Advisory | |
psirt@adobe.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/56370 | ||
psirt@adobe.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx | ||
af854a3a-2127-422b-91ae-364da2661108 | http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://blogs.zdnet.com/security/?p=5505 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/38729 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1023651 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.adobe.com/support/security/bulletins/apsb10-08.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.akitasecurity.nl/advisory.php?id=AK20090401 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/62547 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/38313 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/0459 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/56370 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
nos_microsystems | getplus_download_manager | 1.5.2.35 | |
adobe | download_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nos_microsystems:getplus_download_manager:1.5.2.35:*:*:*:*:*:*:*", "matchCriteriaId": "8C521C4C-822C-4308-B1C7-FE0795441F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "952B9AE6-57AC-4096-8865-A239C74A0AA4", "versionEndIncluding": "1.6.2.60", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A certain ActiveX control in NOS Microsystems getPlus Download Manager (aka DLM or Downloader) 1.5.2.35, as used in Adobe Download Manager, improperly validates requests involving web sites that are not in subdomains, which allows remote attackers to force the download and installation of arbitrary programs via a crafted name for a download site." }, { "lang": "es", "value": "Un determinado control ActiveX en getPlus Download Manager de NOS Microsystems, (tambi\u00e9n se conoce como DLM o Downloader) versi\u00f3n 1.5.2.35, tal y como es usado en Adobe Download Manager, comprueba inapropiadamente las peticiones que involucran sitios web que no est\u00e1n en subdominios, lo que permite a los atacantes remotos forzar la descarga e instalaci\u00f3n de programas arbitrarios por medio de un nombre especialmente dise\u00f1ado para un sitio de descarga." } ], "evaluatorComment": "Per: http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html\r\n\r\n\r\n\r\n\"Adobe is aware of the recently posted report of a remote code execution vulnerability in the Adobe Download Manager.\"", "id": "CVE-2010-0189", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-02-23T20:30:00.703", "references": [ { "source": "psirt@adobe.com", "url": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx" }, { "source": "psirt@adobe.com", "url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html" }, { "source": "psirt@adobe.com", "url": "http://blogs.zdnet.com/security/?p=5505" }, { "source": "psirt@adobe.com", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38729" }, { "source": "psirt@adobe.com", "url": "http://securitytracker.com/id?1023651" }, { "source": "psirt@adobe.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html" }, { "source": "psirt@adobe.com", "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401" }, { "source": "psirt@adobe.com", "url": "http://www.osvdb.org/62547" }, { "source": "psirt@adobe.com", "url": "http://www.securityfocus.com/bid/38313" }, { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0459" }, { "source": "psirt@adobe.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56370" }, { "source": "psirt@adobe.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://aviv.raffon.net/2010/02/18/SkeletonsInAdobesSecurityCloset.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blogs.adobe.com/psirt/2010/02/adobe_download_manager_issue.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blogs.zdnet.com/security/?p=5505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb10-08.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.akitasecurity.nl/advisory.php?id=AK20090401" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/62547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7182" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-05 15:00
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html | ||
cve@mitre.org | http://secunia.com/advisories/32872 | ||
cve@mitre.org | http://www.adobe.com/support/security/bulletins/apsb08-19.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.securitytracker.com/id?1021140 | ||
cve@mitre.org | http://www.us-cert.gov/cas/techalerts/TA08-309A.html | US Government Resource | |
cve@mitre.org | http://www.vupen.com/english/advisories/2008/3001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32872 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.adobe.com/support/security/bulletins/apsb08-19.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1021140 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/cas/techalerts/TA08-309A.html | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/3001 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:3d:*:*:*:*:*", "matchCriteriaId": "E3E09C95-5726-486C-86C6-F1E98D281DDD", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:professional:*:*:*:*:*", "matchCriteriaId": "FF117631-0095-4139-AFAC-D2C9050674AD", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:standard:*:*:*:*:*", "matchCriteriaId": "3AA6AB66-8399-41E9-9688-7EEC083AFEBB", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:3d:*:*:*:*:*", "matchCriteriaId": "C05B37C5-3043-4398-B009-7FFD5AF9D9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:professional:*:*:*:*:*", "matchCriteriaId": "73AE4111-A2AD-41A6-9F74-6C5DCBAD7B4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:standard:*:*:*:*:*", "matchCriteriaId": "A72B429E-3C05-49A2-8097-72D968473B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "matchCriteriaId": "612599DD-94C9-4ECF-8986-C3BF355779B4", "versionEndIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEE06D5B-6D21-4B3C-AA0B-06D421924D2D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Download Manager in Adobe Reader 8.1.2 and earlier on Windows allows remote attackers to change Internet Security options on a client machine via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el Gestor de Descargas de Adobe Reader v8.1.2 y anteriores en Windows; permite a atacantes remotos modificar las opciones de Seguridad de Internet en una m\u00e1quina cliente a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-4816", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-11-05T15:00:14.570", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021140" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3001" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-17 19:15
Modified
2024-11-21 04:49
Severity ?
Summary
Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | download_manager | 2.0.0.363 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:2.0.0.363:*:*:*:*:*:*:*", "matchCriteriaId": "D38F6A4C-702B-4993-A19C-ED462F3C8499", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Download Manager versions 2.0.0.363 have an insecure file permissions vulnerability. Successful exploitation could lead to privilege escalation." }, { "lang": "es", "value": "Adobe Download Manager versiones 2.0.0.363 tiene una vulnerabilidad de permisos de archivo insegura. Una explotaci\u00f3n con \u00e9xito podr\u00eda conducir a la escalada de privilegios." } ], "id": "CVE-2019-8071", "lastModified": "2024-11-21T04:49:13.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-17T19:15:11.063", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/adm/apsb19-51.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/adm/apsb19-51.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-17 00:15
Modified
2024-11-21 05:41
Severity ?
Summary
Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | download_manager | 2.0.0.518 | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:2.0.0.518:*:*:*:*:*:*:*", "matchCriteriaId": "0A1D8FF8-E763-4A45-AC1A-CF4E2323D125", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Download Manager version 2.0.0.518 have a command injection vulnerability. Successful exploitation could lead to arbitrary code execution." }, { "lang": "es", "value": "Adobe Download Manager versi\u00f3n 2.0.0.518, presenta una vulnerabilidad de inyecci\u00f3n de comandos. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo arbitraria" } ], "id": "CVE-2020-9688", "lastModified": "2024-11-21T05:41:06.187", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-17T00:15:12.133", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/adm/apsb20-49.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/adm/apsb20-49.html" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-06 19:28
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html | ||
cve@mitre.org | http://research.eeye.com/html/advisories/published/AD20061205.html | Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/23233 | ||
cve@mitre.org | http://securitytracker.com/id?1017340 | ||
cve@mitre.org | http://www.adobe.com/support/security/bulletins/apsb06-19.html | Patch | |
cve@mitre.org | http://www.kb.cert.org/vuls/id/448569 | US Government Resource | |
cve@mitre.org | http://www.securityfocus.com/archive/1/453636/100/0/threaded | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/453755/100/0/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/21453 | Patch, Vendor Advisory | |
cve@mitre.org | http://www.vupen.com/english/advisories/2006/4867 | ||
cve@mitre.org | http://www.zerodayinitiative.com/advisories/ZDI-06-044/ | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/30742 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://research.eeye.com/html/advisories/published/AD20061205.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/23233 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://securitytracker.com/id?1017340 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.adobe.com/support/security/bulletins/apsb06-19.html | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/448569 | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/453636/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/453755/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/21453 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/4867 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.zerodayinitiative.com/advisories/ZDI-06-044/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/30742 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | download_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "26CC03FA-70D1-4B26-BD90-23ADA815E524", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Adobe Download Manager before 2.2 allows remote attackers to execute arbitrary code via a long section name in the dm.ini file, which is populated via an AOM file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el Adobe Download Manager anterior a 2.2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un nombre de secci\u00f3n largo en el fichero dm.ini, el cual es rellenado mediante un fichero AOM." } ], "id": "CVE-2006-5856", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-06T19:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://research.eeye.com/html/advisories/published/AD20061205.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23233" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017340" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/security/bulletins/apsb06-19.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448569" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453636/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453755/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21453" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4867" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051114.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://research.eeye.com/html/advisories/published/AD20061205.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.adobe.com/support/security/bulletins/apsb06-19.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/448569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453636/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453755/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-044/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30742" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-26 13:15
Modified
2025-05-21 17:15
Severity ?
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
4.9 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Summary
The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory
References
▶ | URL | Tags | |
---|---|---|---|
contact@wpscan.com | https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | download_manager | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5A611139-199C-42CB-9928-BA3CDDDBB92A", "versionEndExcluding": "3.2.55", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Download Manager WordPress plugin before 3.2.55 does not validate one of its settings, which could allow high privilege users such as admin to list and read arbitrary files and folders outside of the blog directory" }, { "lang": "es", "value": "El plugin Download Manager de WordPress versiones anteriores a 3.2.55, no comprueba una de sus configuraciones, lo que podr\u00eda permitir a usuarios con altos privilegios, como el administrador, listar y leer archivos y carpetas arbitrarias fuera del directorio del blog\n" } ], "id": "CVE-2022-2926", "lastModified": "2025-05-21T17:15:53.663", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-09-26T13:15:10.577", "references": [ { "source": "contact@wpscan.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://wpscan.com/vulnerability/2a440e1a-a7e4-4106-839a-d93895e16785" } ], "sourceIdentifier": "contact@wpscan.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "contact@wpscan.com", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-05 15:00
Modified
2025-04-09 00:30
Severity ?
Summary
The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://download.oracle.com/sunalerts/1019937.1.html | ||
cve@mitre.org | http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756 | ||
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html | ||
cve@mitre.org | http://osvdb.org/49541 | ||
cve@mitre.org | http://secunia.com/advisories/32700 | ||
cve@mitre.org | http://secunia.com/advisories/32872 | ||
cve@mitre.org | http://www.adobe.com/support/security/bulletins/apsb08-19.html | Patch, Vendor Advisory | |
cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2008-0974.html | ||
cve@mitre.org | http://www.securitytracker.com/id?1021140 | ||
cve@mitre.org | http://www.us-cert.gov/cas/techalerts/TA08-309A.html | US Government Resource | |
cve@mitre.org | http://www.vupen.com/english/advisories/2008/3001 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2009/0098 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://download.oracle.com/sunalerts/1019937.1.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://osvdb.org/49541 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32700 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32872 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.adobe.com/support/security/bulletins/apsb08-19.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0974.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1021140 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/cas/techalerts/TA08-309A.html | US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/3001 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/0098 |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:download_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEE06D5B-6D21-4B3C-AA0B-06D421924D2D", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:3d:*:*:*:*:*", "matchCriteriaId": "E3E09C95-5726-486C-86C6-F1E98D281DDD", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:professional:*:*:*:*:*", "matchCriteriaId": "FF117631-0095-4139-AFAC-D2C9050674AD", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:*:unknown:standard:*:*:*:*:*", "matchCriteriaId": "3AA6AB66-8399-41E9-9688-7EEC083AFEBB", "versionEndIncluding": "8.1.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "C8665E53-EC1E-4B95-9064-2565BC12113E", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:3d:*:*:*:*:*", "matchCriteriaId": "C05B37C5-3043-4398-B009-7FFD5AF9D9FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:professional:*:*:*:*:*", "matchCriteriaId": "73AE4111-A2AD-41A6-9F74-6C5DCBAD7B4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat:8.1.1:unknown:standard:*:*:*:*:*", "matchCriteriaId": "A72B429E-3C05-49A2-8097-72D968473B3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "matchCriteriaId": "612599DD-94C9-4ECF-8986-C3BF355779B4", "versionEndIncluding": "8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption." }, { "lang": "es", "value": "El Gestor de Descargas (Download Manager) de Adobe Acrobat Professional y Reader v8.1.2 y anteriores; permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un documento PDF manipulado que llama a una funci\u00f3n AcroJS con un argumento de cadena larga provocando una corrupci\u00f3n del mont\u00edculo." } ], "id": "CVE-2008-4817", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-11-05T15:00:14.603", "references": [ { "source": "cve@mitre.org", "url": "http://download.oracle.com/sunalerts/1019937.1.html" }, { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/49541" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32700" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021140" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://download.oracle.com/sunalerts/1019937.1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=756" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/49541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb08-19.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0974.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-309A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0098" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }