Page 12 of 172 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 46EXPL: 0

The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0763, CVE-2012-0764, and CVE-2012-0766. El componente Shockwave 3D Asset en Adobe Shockwave Player antes de v11.6.4.634, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. Una vulnerabilidad diferente de CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0764, and CVE-2012-0766. • http://www.adobe.com/support/security/bulletins/apsb12-02.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

The TextXtra module in Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. El módulo TextXtra en Adobe Sockwave Player antes de v11.6.3.633 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados • http://www.adobe.com/support/security/bulletins/apsb11-27.html http://www.securitytracker.com/id?1026288 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

The DIRapi library in Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2448. La librería DIRapi en Adobe Sockwave Player antes de v11.6.3.633 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-2448. • http://www.adobe.com/support/security/bulletins/apsb11-27.html http://www.securitytracker.com/id?1026288 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Sockwave Player antes de v11.6.3.633 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://www.adobe.com/support/security/bulletins/apsb11-27.html http://www.securitytracker.com/id?1026288 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

The DIRapi library in Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2446. El librería DIRapi en Adobe Sockwave Player antes de v11.6.3.633 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-2446 • http://www.adobe.com/support/security/bulletins/apsb11-27.html http://www.securitytracker.com/id?1026288 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •