Page 191 of 1091 results (0.018 seconds)

CVSS: 9.3EPSS: 97%CPEs: 26EXPL: 2

Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011. Vulnerabilidad sin especificar en Adobe Flash Player 10.2.154.13 y versiones anteriores en Windows, Mac OS X, Linux y Solaris, y 10.1.106.16 y anteriores en Android, y Authplay.dll (AuthPlayLib.bundle) de Adobe Reader y Acrobat 9.x hasta 9.4.2 y 10.x hasta 10.0.1 en Windows y Mac OS X. Permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (caída de la aplicación) a través de contenido Flash modificado, como se ha demostrado con un fichero .swf embebido en una hoja de cálculo Excel. Se ha explotado en Internet en Marzo del 2011. Adobe Flash Player contains an unspecified vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS). • https://www.exploit-db.com/exploits/17027 http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html http://secunia.com/advisories/43751 http://secunia.com/advisories/43757 http://secunia.com/advisories/43772 http://secunia.com/advisories/43856 http://securityreason.com/securityalert/8152 http://www.ado •

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608. Adobe Flash Player antes de v10.2.152.26 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011 0578, CVE-2011-0607, y CVE-2011-0608. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://osvdb.org/70918 http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/support/errata/RHSA-2011-0206.html http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607. Adobe Flash Player anterior a v10.2.152.26 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE -2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011 0574, CVE-2011-0578, y CVE-2011-0607. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://osvdb.org/70923 http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/support/errata/RHSA-2011-0206.html http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 75EXPL: 0

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, and CVE-2011-0608. Adobe Flash Player v10.2.152.26 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0574, CVE-2011-0578, CVE-2011-0607, y CVE-2011-0608. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://osvdb.org/70917 http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/support/errata/RHSA-2011-0206.html http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 13%CPEs: 75EXPL: 0

Unspecified vulnerability in Adobe Flash Player before 10.2.152.26 allows remote attackers to execute arbitrary code via a crafted font. Vulnerabilidad no especificada en Adobe Flash Player antes de v10.2.152.26 permite a atacantes remotos ejecutar código arbitrario a través de una fuente manipulada. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2 http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html http://osvdb.org/70920 http://secunia.com/advisories/43267 http://secunia.com/advisories/43292 http://secunia.com/advisories/43340 http://secunia.com/advisories/43351 http://secunia.com/advisories/43747 http://www.adobe.com/support/security/bulletins/apsb11-02.html http://www.redhat.com/support/errata/RHSA-2011-0206.html http:/&# •