Page 139 of 1092 results (0.011 seconds)

CVSS: 10.0EPSS: 2%CPEs: 19EXPL: 0

Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2015-0326 and CVE-2015-0328. Adobe Flash Player anterior a 13.0.0.269 y 14.x hasta 16.x anterior a 16.0.0.305 en Windows y OS X y anterior a 11.2.202.442 en Linux permite a atacantes causar una denegación de servicio (referencia a puntero nulo) o posiblemente tener otro impacto no especificado a través de vectores desconocidos, una vulnerabilidad diferente a CVE-2015-0326 y CVE-2015-0328. • http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html http://rhn.redhat.com/errata/RHSA-2015-0140.html http://secunia.com/advisories/62886 http://secunia.com/advisories/62895 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfoc •

CVSS: 10.0EPSS: 97%CPEs: 23EXPL: 4

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 13.0.0.269 y 14.x hasta la versión 16.x en versiones anteriores a 16.0.0.305 en Windows y OS X y en versiones anteriores a 11.2.202.442 en Linux permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, según se ha explotado activamente en febrero de 2015, una vulnerabilidad diferente a CVE-2015-0315, CVE-2015-0320 y CVE-2015-0322. Use-after-free vulnerability in Adobe Flash Player allows remote attackers to execute code. • https://www.exploit-db.com/exploits/36579 https://www.exploit-db.com/exploits/36491 http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html http://secunia& • CWE-416: Use After Free •

CVSS: 9.3EPSS: 2%CPEs: 17EXPL: 0

Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors. Vulnerabilidad de doble liberación en Adobe Flash Player anterior a 13.0.0.264 y 14.x hasta 16.x anterior a 16.0.0.296 en Windows y OS X y anterior a 11.2.202.440 en Linux permite a atacantes ejecutar código arbitrario a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb15-03.html http://secunia.com/advisories/62432 http://secunia.com/advisories/62543 http://secunia.com/advisories/62660 http://www.securityfocus.com/bid/72343 http://www.securitytracker.com/id/1031634 https://exchange.xforce.ibmcloud.com/vulnerabilities/100394 https://technet.microsoft.com/library/security/2755801 https://access.redhat.com/security/cve/CVE-2015-0312 https://bugzilla.redhat.com/show_bug.cgi?id=1185296 • CWE-415: Double Free •

CVSS: 10.0EPSS: 97%CPEs: 20EXPL: 3

Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015. Vulnerabilidad no especificada en Adobe Flash Player hasta 13.0.0.262 y 14.x, 15.x, y 16.x hasta 16.0.0.287 en Windows y OS X y hasta 11.2.202.438 en Linux permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos, tal y como fue utilizado activamente en enero del 2015. Unspecified vulnerability in Adobe Flash Player allows remote attackers to execute code. • https://www.exploit-db.com/exploits/36360 https://github.com/jr64/CVE-2015-0311 http://helpx.adobe.com/security/products/flash-player/apsa15-01.html http://helpx.adobe.com/security/products/flash-player/apsb15-03.html http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html http://secunia.com/advisories/62432 http: •

CVSS: 10.0EPSS: 91%CPEs: 17EXPL: 0

Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X and before 11.2.202.438 on Linux does not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism on Windows, and have an unspecified impact on other platforms, via unknown vectors, as exploited in the wild in January 2015. Adobe Flash Player anterior a 13.0.0.262 y 14.x hasta 16.x anterior a 16.0.0.287 en Windows y OS X y anterior a 11.2.202.438 en Linux no restringe correctamente el descubrimiento de direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protección ASLR en Windows, y tener un impacto no especificado en otras plataformas, a través de vectores desconocidos, tal y como fue utilizado activamente en enero del 2015. Adobe Flash Player does not properly restrict discovery of memory addresses, which allows attackers to bypass the address space layout randomization (ASLR) protection mechanism. • http://helpx.adobe.com/security/products/flash-player/apsb15-02.html http://secunia.com/advisories/62452 http://secunia.com/advisories/62601 http://secunia.com/advisories/62660 http://secunia.com/advisories/62740 http://security.gentoo.org/glsa/glsa-201502-02.xml http://www.securityfocus.com/bid/72261 http://www.securitytracker.com/id/1031609 https://access.redhat.com/security/cve/CVE-2015-0310 https://bugzilla.redhat.com/show_bug.cgi?id=1185137 • CWE-264: Permissions, Privileges, and Access Controls •