Page 10 of 170 results (0.002 seconds)

CVSS: 10.0EPSS: 49%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2030, CVE-2012-2032, and CVE-2012-2033. Adobe Shockwave Player antes de v11.6.5.635 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, y CVE-2012-2032. • http://secunia.com/advisories/49086 http://www.adobe.com/support/security/bulletins/apsb12-13.html http://www.securityfocus.com/bid/53420 http://www.securitytracker.com/id?1027037 https://exchange.xforce.ibmcloud.com/vulnerabilities/75460 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, and CVE-2012-2033. Adobe Shockwave Player antes de v11.6.5.635 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, y CVE-2012-2032. • http://secunia.com/advisories/49086 http://www.adobe.com/support/security/bulletins/apsb12-13.html http://www.securityfocus.com/bid/53420 http://www.securitytracker.com/id?1027037 https://exchange.xforce.ibmcloud.com/vulnerabilities/75461 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 46EXPL: 0

Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0771. Adobe Shockwave Player en versiones anteriores a la 11.6.4.634 permite que los atacantes ejecuten código arbitrario o provoquen una denegación de servicio (corrupción de memoria) mediante vectores no especificados. Esta es una vulnerabilidad diferente de CVE-2012-0771. • http://www.adobe.com/support/security/bulletins/apsb12-02.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 46EXPL: 0

The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0763, CVE-2012-0764, and CVE-2012-0766. El componente Shockwave 3D Asset en Adobe Shockwave Player antes de v11.6.4.634, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. Una vulnerabilidad diferente de CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0764, and CVE-2012-0766. • http://osvdb.org/79242 http://www.adobe.com/support/security/bulletins/apsb12-02.html http://www.securityfocus.com/bid/52002 https://exchange.xforce.ibmcloud.com/vulnerabilities/73175 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 46EXPL: 0

The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0757, CVE-2012-0760, CVE-2012-0762, CVE-2012-0763, CVE-2012-0764, and CVE-2012-0766. El componente Shockwave 3D Asset en Adobe Shockwave Player antes de v11.6.4.634, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. Una vulnerabilidad diferente de CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0764, and CVE-2012-0766. • http://osvdb.org/79241 http://www.adobe.com/support/security/bulletins/apsb12-02.html http://www.securityfocus.com/bid/52001 https://exchange.xforce.ibmcloud.com/vulnerabilities/73174 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •