14 results (0.010 seconds)

CVSS: 10.0EPSS: 1%CPEs: 25EXPL: 0

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors. Adobe Flash Player anterior a 13.0.0.260 y 14.x a través de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK & Compiler anterior a 16.0.0.272 no valida de forma adecuada los archivos, que tiene vectores de impacto y de ataques sin especificar • http://helpx.adobe.com/security/products/flash-player/apsb15-01.html http://secunia.com/advisories/62177 http://secunia.com/advisories/62187 http://secunia.com/advisories/62252 http://secunia.com/advisories/62371 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72034 http://www.securitytracker.com/id/1031525 https://exchange.xforce.ibmcloud.com/vulnerabilities/99981 https://access.redhat.com/security/cve/CVE • CWE-20: Improper Input Validation •

CVSS: 8.5EPSS: 4%CPEs: 25EXPL: 0

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors. Adobe Flash Player anterior a 13.0.0.260 y 14.x a través de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK & Compiler anterior a 16.0.0.272 permite a atacantes remotos obtener información sensible de procesos de memoria o causar una denegación de servicio (lectura fuera de rango) a través de vectores sin especificar This vulnerability allows remote attackers to disclose arbitrary memory on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AVSegmentedSource::getABRProfileInfoAtIndex function. Once the AVSegmentedSource class is initialized with a valid m3u8 file, it is possible for an attacker to force out-of-bounds reads. An attacker can leverage this vulnerability to disclose arbitrary memory. • http://helpx.adobe.com/security/products/flash-player/apsb15-01.html http://secunia.com/advisories/62177 http://secunia.com/advisories/62187 http://secunia.com/advisories/62252 http://secunia.com/advisories/62371 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72037 http://www.securitytracker.com/id/1031525 https://exchange.xforce.ibmcloud.com/vulnerabilities/99988 https://access.redhat.com/security/cve/CVE • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 25EXPL: 0

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors. Adobe Flash Player anterior a 13.0.0.260 y 14.x a través de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK & Compiler anterior a 16.0.0.272 permite a atacantes obtener información sensible de las pulsaciones de teclado a través de vectores sin especificar • http://helpx.adobe.com/security/products/flash-player/apsb15-01.html http://secunia.com/advisories/62177 http://secunia.com/advisories/62187 http://secunia.com/advisories/62252 http://secunia.com/advisories/62371 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72035 http://www.securitytracker.com/id/1031525 https://exchange.xforce.ibmcloud.com/vulnerabilities/99982 https://access.redhat.com/security/cve/CVE •

CVSS: 10.0EPSS: 2%CPEs: 25EXPL: 0

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303. Adobe Flash Player anterior a 13.0.0.260 y 14.x a través de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK & Compiler anterior a 16.0.0.272 permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores sin especificar, una vulnerabilidad diferentes a CVE-2015-0303. • http://helpx.adobe.com/security/products/flash-player/apsb15-01.html http://secunia.com/advisories/62177 http://secunia.com/advisories/62187 http://secunia.com/advisories/62252 http://secunia.com/advisories/62371 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72036 http://www.securitytracker.com/id/1031525 https://exchange.xforce.ibmcloud.com/vulnerabilities/99984 https://access.redhat.com/security/cve/CVE • CWE-122: Heap-based Buffer Overflow •

CVSS: 9.3EPSS: 1%CPEs: 25EXPL: 0

Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion." Adobe Flash Player anterior a 13.0.0.260 y 14.x a través de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK & Compiler anterior a 16.0.0.272 permite a atacantes ejecutar código arbitrario mediante el aprovechamiento de un 'tipo de confusión' no especificada. • http://helpx.adobe.com/security/products/flash-player/apsb15-01.html http://secunia.com/advisories/62177 http://secunia.com/advisories/62187 http://secunia.com/advisories/62252 http://secunia.com/advisories/62371 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72033 http://www.securitytracker.com/id/1031525 https://exchange.xforce.ibmcloud.com/vulnerabilities/99987 https://access.redhat.com/security/cve/CVE • CWE-122: Heap-based Buffer Overflow •