Page 147 of 1094 results (0.013 seconds)

CVSS: 10.0EPSS: 1%CPEs: 29EXPL: 0

Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0558. Adobe Flash Player anterior a 13.0.0.250 y 14.x y 15.x anterior a 15.0.0.189 en Windows y OS X y anterior a 11.2.202.411 en Linux, Adobe AIR anterior a 15.0.0.293, Adobe AIR SDK anterior a 15.0.0.302, y Adobe AIR SDK & Compiler anterior a 15.0.0.302 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0558. • http://helpx.adobe.com/security/products/flash-player/apsb14-22.html http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html http://rhn.redhat.com/errata/RHSA-2014-1648.html http://secunia.com/advisories/61980 http://www.securitytracker.com/id/1031019 https://access.redhat.com/security/cve/CVE-2014-0564 https://bugzilla.redhat. •

CVSS: 9.3EPSS: 97%CPEs: 29EXPL: 2

Integer overflow in Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de enteros en Adobe Flash Player anterior a 13.0.0.250 y 14.x y 15.x anterior a 15.0.0.189 en Windows y OS X y anterior a 11.2.202.411 en Linux, Adobe AIR anterior a 15.0.0.293, Adobe AIR SDK anterior a 15.0.0.302, y Adobe AIR SDK & Compiler anterior a 15.0.0.302 permite a atacantes ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of casi32. The issue lies in the failure to properly sanitize a user-supplied length value with a specific array implementation. • https://www.exploit-db.com/exploits/36744 http://helpx.adobe.com/security/products/flash-player/apsb14-22.html http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html http://rhn.redhat.com/errata/RHSA-2014-1648.html http://secunia.com/advisories/61980 http://www.securityfocus.com/bid/70441 http://www.securitytracker.com/id/103 • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 36%CPEs: 63EXPL: 0

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors. Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permiten a atacantes evadir las restricciones de acceso a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69697 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud •

CVSS: 10.0EPSS: 3%CPEs: 67EXPL: 0

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors. Vulnerabilidad de uso después de liberación en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permite a atacantes ejecutar código arbitrario a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69707 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud •

CVSS: 10.0EPSS: 36%CPEs: 63EXPL: 0

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors. Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 no restringen debidamente el descubrimiento de las direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protección ASLR a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69701 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud • CWE-264: Permissions, Privileges, and Access Controls •