Page 151 of 1094 results (0.038 seconds)

CVSS: 10.0EPSS: 1%CPEs: 54EXPL: 0

Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545. Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK & Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de memoria, lo que permite a atacantes evadir el mecanismo de protección ASLR a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, y CVE-2014-0545. • http://helpx.adobe.com/security/products/flash-player/apsb14-18.html http://secunia.com/advisories/60710 http://secunia.com/advisories/60732 http://security.gentoo.org/glsa/glsa-201408-05.xml http://www.securitytracker.com/id/1030712 https://access.redhat.com/security/cve/CVE-2014-0542 https://bugzilla.redhat.com/show_bug.cgi?id=1129417 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 1%CPEs: 54EXPL: 0

Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545. Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK & Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de memoria, lo que permite a atacantes evadir el mecanismo de protección ASLR a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, y CVE-2014-0545. This vulnerability allows remote attackers to disclose memory addresses on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Vector objects. By manipulating Vector objects an attacker can read arbitrary memory. • http://helpx.adobe.com/security/products/flash-player/apsb14-18.html http://secunia.com/advisories/60710 http://secunia.com/advisories/60732 http://security.gentoo.org/glsa/glsa-201408-05.xml http://www.securitytracker.com/id/1030712 https://access.redhat.com/security/cve/CVE-2014-0540 https://bugzilla.redhat.com/show_bug.cgi?id=1129417 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 2%CPEs: 43EXPL: 0

Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537. Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK & Compiler anterior a 14.0.0.137 permiten a atacantes evadir las restricciones de acceso a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0537. • http://helpx.adobe.com/security/products/flash-player/apsb14-17.html http://rhn.redhat.com/errata/RHSA-2014-0860.html http://secunia.com/advisories/59774 http://secunia.com/advisories/59837 http://security.gentoo.org/glsa/glsa-201407-02.xml http://www.securityfocus.com/bid/68454 http://www.securitytracker.com/id/1030533 https://access.redhat.com/security/cve/CVE-2014-0539 https://bugzilla.redhat.com/show_bug.cgi?id=1117586 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 2%CPEs: 43EXPL: 0

Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539. Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK & Compiler anterior a 14.0.0.137 permiten a atacantes evadir las restricciones de acceso a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0539. • http://helpx.adobe.com/security/products/flash-player/apsb14-17.html http://rhn.redhat.com/errata/RHSA-2014-0860.html http://secunia.com/advisories/59774 http://secunia.com/advisories/59837 http://security.gentoo.org/glsa/glsa-201407-02.xml http://www.securityfocus.com/bid/68455 http://www.securitytracker.com/id/1030533 https://access.redhat.com/security/cve/CVE-2014-0537 https://bugzilla.redhat.com/show_bug.cgi?id=1117586 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 43EXPL: 1

Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API. Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK & Compiler anterior a 14.0.0.137 no restringen debidamente el formatos de ficheros SWF, lo que permitte a atacantes remotos realizar ataques de CSRF contra Endpoints JSONP, y obtener información sensible, a través de un elemento OBJECT manipulado con contenido SWF que satisface los requisitos de la configuración de caracteres de una API de devolución de llamadas. A flaw was found that would lead to Cross-Site Request Forgery (CSRF) attacks. • http://helpx.adobe.com/security/products/flash-player/apsb14-17.html http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash http://rhn.redhat.com/errata/RHSA-2014-0860.html http://secunia.com/advisories/59774 http://secunia.com/advisories/59837 http://security.gentoo.org/glsa/glsa-201407-02.xml http://www.securityfocus.com/bid/68457 http://www.securitytracker.com/id/1030533 https://access.redhat.com/security/cve/CVE-2014-4671 https://bugzilla.redhat.com/show&# • CWE-352: Cross-Site Request Forgery (CSRF) •