Page 159 of 966 results (0.017 seconds)

CVSS: 9.3EPSS: 62%CPEs: 1EXPL: 1

Integer overflow in the copyRawDataTo method in the Matrix3D class in Adobe Flash Player before 11.4.402.265 allows remote attackers to execute arbitrary code via malformed arguments. Desbordamiento de entero en el método copyRawDataTo en la clase Matrix3D en Adobe Flash Player antes de 11.4.402.265, permite a atacantes remotos ejecutar código de su elección a través de argumentos mal formados. Adobe Flash Player contains an integer overflow vulnerability that allows remote attackers to execute code via malformed arguments. • http://packetstormsecurity.org/files/116435/Adobe-Flash-Player-Matrix3D-Integer-Overflow-Code-Execution.html http://www.adobe.com/support/security/bulletins/apsb12-19.html http://www.vupen.com/english/services/ba-index.php https://exchange.xforce.ibmcloud.com/vulnerabilities/78866 https://access.redhat.com/security/cve/CVE-2012-5054 https://bugzilla.redhat.com/show_bug.cgi?id=860060 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.0EPSS: 0%CPEs: 287EXPL: 0

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs. Adobe Flash Player anterior a v10.3.183.23 y v11.x anterior a v11.4.402.265 en Windows y Mac OS X, anterior a v10.3.183.23 y v11.x anterior a v11.2.202.238 en Linux, anterior a v11.1.111.16 en Android 2.x y 3.x y anterior a v11.1.115.17 en Android 4.x, Adobe AIR anterior a v3.4.0.2540, y Adobe AIR SDK anterior a v3.4.0.2540, permite a un atacante provocar una denegación de servicio (caída de aplicación) al aprovechar un error de lógica en el manejo de los diálogos de Firefox. • http://www.adobe.com/support/security/bulletins/apsb12-19.html http://www.securityfocus.com/bid/55365 https://exchange.xforce.ibmcloud.com/vulnerabilities/78226 •

CVSS: 9.3EPSS: 94%CPEs: 262EXPL: 1

Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows and Mac OS X and before 11.2.202.238 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content, as exploited in the wild in August 2012 with SWF content in a Word document. Vulnerabilidad no especificada en Adobe Flash Player anterior a v11.3.300.271 en Windows y Mac OS X y anterior a v11.2.202.238 en Linux permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (caída de la aplicación) a través de contenido SWF especialmente diseñado, como se explotó en Agosto de 2012 con el contenido de un SWF en un documento Word. Unspecified vulnerability in Adobe Flash Player allows remote attackers to execute arbitrary code or cause a denial of service via crafted SWF content. • https://www.exploit-db.com/exploits/20624 http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00012.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2012-1203.html http://security.gentoo.org/glsa/glsa-201209-01.xml http://www.adobe.com/support/security/bulletins/apsb12-18.html https://access.redhat.com/security/cve/CVE-2012-1535 https://bugzilla.red •

CVSS: 9.3EPSS: 0%CPEs: 17EXPL: 0

Untrusted search path vulnerability in the installer in Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows local users to gain privileges via a Trojan horse executable file in an unspecified directory. Vulnerabilidad de path de búsqueda no seguro en el instalador de Adobe Flash Player anteriores a v10.3.183.20 y 11.x anteriores a v11.3.300.257 en Windows y Mac OS X; anteriores a v10.3.183.20 y 11.x anteriores a v11.2.202.236 en Linux; anteriores a v11.1.111.10 en Android v2.x y v3.x; y anteriores a vv11.1.115.9 en Android v4.x, y Adobe AIR anteriores a v3.3.0.3610, permite a usuarios locales obtener privilegios a través de un programa troyano en un fichero no especificado. • http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html http://www.adobe.com/support/security/bulletins/apsb12-14.html • CWE-426: Untrusted Search Path •

CVSS: 4.3EPSS: 0%CPEs: 25EXPL: 0

Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors. Adobe Flash Player anterior a v10.3.183.20 y v11.x anterior a v11.3.300.257 en Windows y Mac OS X; anterior a v10.3.183.20 y v11.x anterior a v11.2.202.236 en Linux; anterior a v11.1.111.10 en Android v2.x y v3.x; y anterior a v11.1.115.9 en Android v4.x, y Adobe AIR anterior a v3.3.0.3610, permite a atacantes evitar las restricciones de acceso y obtener información sensible a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html http://rhn.redhat.com/errata/RHSA-2012-0722.html http://www.adobe.com/support/security/bulletins/apsb12-14.html https://access.redhat.com/security/cve/CVE-2012-2038 https://bugzilla.redhat.com/show_bug.cgi?id=830311 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •