Page 13 of 175 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 45EXPL: 0

The DIRapi library in Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2446. El librería DIRapi en Adobe Sockwave Player antes de v11.6.3.633 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-2446 • http://www.adobe.com/support/security/bulletins/apsb11-27.html http://www.securitytracker.com/id?1026288 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 44EXPL: 0

IML32.dll in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Iml32.dll en Adobe Shockwave Player anterior a v11.6.1.629 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://www.adobe.com/support/security/bulletins/apsb11-19.html http://www.us-cert.gov/cas/techalerts/TA11-222A.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 44EXPL: 0

Adobe Shockwave Player before 11.6.1.629 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-4309. Adobe Shockwave Player anterior a v11.6.1.629 permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2010-4309. • http://www.adobe.com/support/security/bulletins/apsb11-19.html http://www.us-cert.gov/cas/techalerts/TA11-222A.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 44EXPL: 0

Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Shockwave Player anterior a v11.6.1.629 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://www.adobe.com/support/security/bulletins/apsb11-19.html http://www.us-cert.gov/cas/techalerts/TA11-222A.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 44EXPL: 0

Adobe Shockwave Player before 11.6.1.629 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-4308. Adobe Shockwave Player anterior a v11.6.1.629 permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2010-4308. • http://www.adobe.com/support/security/bulletins/apsb11-19.html http://www.us-cert.gov/cas/techalerts/TA11-222A.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •