Page 133 of 758 results (0.010 seconds)

CVSS: 10.0EPSS: 1%CPEs: 350EXPL: 0

Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378. Adobe Flash Player anterior a 10.3.183.75 y 11.x anterior a 11.7.700.169 sobre Windows y Mac OS X, anterior a 10.3.183.75 y 11.x anterior a 11.2.202.280 en Linux, anterior a 11.1.111.50 en Android 2.x y 3.x, anterior a 11.1.115.54 en Android 4.x; Adobe AIR anterior a 3.7.0.1530; y Adobe AIR SDK & Compiler anterior a 3.7.0.1530, permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. Vulnerabilidad distinta de CVE-2013-1378. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0730.html http://www.adobe.com/support/security/bulletins/apsb13-11.html https://access.redhat.com/security/cve/CVE-2013-1380 https://bugzilla.redhat.com/show_bug.cgi?id=950180 •

CVSS: 10.0EPSS: 3%CPEs: 350EXPL: 0

Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380. Adobe Flash Player anterior a v10.3.183.75 y v11.x anterior a v11.7.700.169 para Windows y Mac OS X, anterior a v10.3.183.75 y v11.x anterior a v11.2.202.280 para Linux, anterior a v11.1.111.50 para Android v2.x y v3.x, y anterior a v11.1.115.54 para Android v4.x; Adobe AIR anterior a v3.7.0.1530; y Adobe AIR SDK & Compiler anterior a v3.7.0.1530 que permite a atacantes ejecutar código arbitrario o denegación de servicios (corrupción de memoria) a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-1380. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0730.html http://www.adobe.com/support/security/bulletins/apsb13-11.html https://access.redhat.com/security/cve/CVE-2013-1378 https://bugzilla.redhat.com/show_bug.cgi?id=950180 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 209EXPL: 0

Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors. Vulnerabilidad Use-after-free en Adobe Flash Player antes de v10.3.183.68 y v11.x antes v11.6.602.180 en Windows y Mac OS X, antes de v10.3.183.68 y v11.x antes de v11.2.202.275 en Linux, antes de v11.1.111.44 en Android v2.x y v3.x, y antes de v11.1.115.48 en Android v4.x, Adobe AIR antes de v3.6.0.6090; Adobe AIR SDK antes de v3.6.0.6090, y Adobe AIR SDK Compiler antes de v3.6.0.6090 permite a los atacantes ejecutar código arbitrario a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0643.html http://www.adobe.com/support/security/bulletins/apsb13-09.html https://access.redhat.com/security/cve/CVE-2013-0650 https://bugzilla.redhat.com/show_bug.cgi?id= • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 1%CPEs: 209EXPL: 0

Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer basado en la pila en Adobe Flash Player v10.3.183.68 y antes v11.x antes v11.6.602.180 en Windows y Mac OS X, antes v10.3.183.68 y v11.x antes v11.2.202.275 en Linux, antes v11.1.111.44 en Android v2.x v3.x, y antes de v11.1.115.48 en Android v4.x, Adobe AIR v3.6.0.6090 antes; Adobe AIR SDK antes de v3.6.0.6090, y Adobe AIR SDK Compiler antes de v3.6.0.6090 que permite a los atacantes ejecutar código arbitrario a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0643.html http://www.adobe.com/support/security/bulletins/apsb13-09.html https://access.redhat.com/security/cve/CVE-2013-1375 https://bugzilla.redhat.com/show_bug.cgi?id= • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 209EXPL: 0

Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player v10.3.183.68 y v11.x antes de v11.6.602.180 en Windows y Mac OS X, antes de v10.3.183.68 y v11.x antes de v11.2.202.275 en Linux, antes de v11.1.111.44 en Android v2.x y v3.x y antes de v11.1.115.48 en Android 4.x, Adobe AIR v3.6.0.6090 antes; Adobe AIR SDK antes de v3.6.0.6090, y Adobe AIR SDK Compiler antes de v3.6.0.6090 que permiten a un atacante ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0643.html http://www.adobe.com/support/security/bulletins/apsb13-09.html https://access.redhat.com/security/cve/CVE-2013-1371 https://bugzilla.redhat.com/show_bug.cgi?id= • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •