Executive Summary

Informations
Name CVE-2006-3452 First vendor Publication 2006-07-12
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Reader and Acrobat 6.0.4 and earlier, on Mac OSX, has insecure file and directory permissions, which allows local users to gain privileges by overwriting program files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3452

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 39

Open Source Vulnerability Database (OSVDB)

Id Description
27157 Adobe Acrobat / Reader on Mac OS X Default Permission Weakness

Adobe Acrobat and Adobe Reader contains a flaw that may allow a malicious user to remove files or replace them with malicious programs. The flaw exists due to insecure default file permissions being set on the installed files and folders. It is possible that the flaw may allow the attacker to bypass certain security restrictions or gain escalated privileges resulting in a loss of confidentiality and integrity.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/18945
CONFIRM http://www.adobe.com/support/security/bulletins/apsb06-08.html
OSVDB http://www.osvdb.org/27157
SECTRACK http://securitytracker.com/id?1016473
SECUNIA http://secunia.com/advisories/21016
VUPEN http://www.vupen.com/english/advisories/2006/2758
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/27678

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-10-19 01:03:38
  • Multiple Updates
2021-05-04 12:04:16
  • Multiple Updates
2021-04-22 01:04:54
  • Multiple Updates
2020-05-24 01:02:30
  • Multiple Updates
2020-05-23 00:18:03
  • Multiple Updates
2017-07-20 09:23:44
  • Multiple Updates
2016-06-28 15:51:50
  • Multiple Updates
2016-04-26 14:49:55
  • Multiple Updates
2013-05-11 11:02:27
  • Multiple Updates