Page 173 of 950 results (0.022 seconds)

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Integer overflow in Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code via a large array length value in the ActionScript method of the Function class. El desbordamiento de enteros en Adobe Flash Player anterior a versión 10.2.152.26 permite a los atacantes ejecutar código arbitrario por medio de un valor de longitud de matriz grande en el método ActionScript de la clase Function. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=893 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/su • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a constructor for an unspecified ActionScript3 object and improper type checking, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, and CVE-2011-0608. Adobe Flash Player anterior a v10.2.152.26, permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores sin especificar. Vulnerabilidad distinta de CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0607, y CVE-2011-0608. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within construction of a specific ActionScript3 object. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://osvdb.org/70921 http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/support/errata/RHSA-2011-0206.html http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 43EXPL: 0

Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Mac OS X, when Safari is used, allows attackers to obtain sensitive information via unknown vectors. Vulnerabilidad no especificada en Adobe Flash Player en versiones anteriores a la 9.0.289.0 y 10.x en versiones anteriores a la 10.1.102.64 en Mac OS X, al usar Safari, permite a atacantes obtener información sensible a través de vectores desconocidos. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html http://marc.info/?l=bugtraq&m=130331642631603&w=2 http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-26.html http://www.securityfocus.com/bid/44693 http://www.vupen.com/english/advisories/2010/2903 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11979 https:& •

CVSS: 9.3EPSS: 97%CPEs: 156EXPL: 4

Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010. Flash Player de Adobe anterior a versión 9.0.289.0 y versiones 10.x anteriores a 10.1.102.64 en Windows, Mac OS X, Linux y Solaris y versión 10.1.95.1 en Android, y authplay.dll (también se conoce como AuthPlayLib.bundle o libauthplay.so.0.0.0) en Reader y Acrobat de Adobe versiones 9.x hasta 9.4, permite a los atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria y bloqueo de aplicación) por medio de contenido SWF diseñado, como se explotó “in the wild” en octubre de 2010. • https://www.exploit-db.com/exploits/17187 https://www.exploit-db.com/exploits/16667 http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1 http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html http://secunia.com/advisorie • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 43EXPL: 1

Untrusted search path vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a file that is processed by Flash Player. Vulnerabilidad de ruta (path) de búsqueda no confiable en Flash Player de Adobe anterior a versión 9.0.289.0 y versiones 10.x anteriores a 10.1.102.64 en Windows, permite a los usuarios locales, y posiblemente atacantes remotos, ejecutar código arbitrario y llevar a cabo ataques de secuestro DLL por medio de una biblioteca dwmapi.dll de tipo caballo de Troya que se encuentra en la misma carpeta que un archivo que es procesado por Flash Player. • http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bflash_player%5D_10.1.x_insecure_dll_hijacking_%28dwmapi.dll%29 http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html http://marc.info/?l=bugtraq&m=130331642631603&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.acrossecurity.com/aspr&# •