Page 2 of 294 results (0.003 seconds)

CVSS: 10.0EPSS: 1%CPEs: 13EXPL: 0

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Flash Player 32.0.0.156 y anteriores, 32.0.0.156 y anteriores, y 32.0.0.156 y anteriores, tienen una vulnerabilidad de uso de memoria previamente liberada (use-after-free). Su explotación con éxito conllevaría a la ejecución de código arbitrario. • https://helpx.adobe.com/security/products/flash-player/apsb19-19.html https://security.gentoo.org/glsa/201908-21 https://access.redhat.com/security/cve/CVE-2019-7096 https://bugzilla.redhat.com/show_bug.cgi?id=1698202 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 13EXPL: 0

Adobe Flash Player versions 32.0.0.156 and earlier, 32.0.0.156 and earlier, and 32.0.0.156 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Flash Player 32.0.0.156 y anteriores, versión 32.0.0.156 y anteriores, y versión 32.0.0.156 y anteriores, tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa conllevaría a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Flash Player. • https://helpx.adobe.com/security/products/flash-player/apsb19-19.html https://security.gentoo.org/glsa/201908-21 https://access.redhat.com/security/cve/CVE-2019-7108 https://bugzilla.redhat.com/show_bug.cgi?id=1698203 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 3%CPEs: 13EXPL: 0

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Las versiones de Flash Player Desktop Runtime 32.0.0.114 y anteriores, Flash Player para versiones de Google Chrome 32.0.0.114 y anteriores, y las versiones de Flash Player para Microsoft Edge e Internet Explorer 11 32.0.0.114 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación exitosa podría llevar a la divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Flash Player. • https://helpx.adobe.com/security/products/flash-player/apsb19-06.html https://access.redhat.com/security/cve/CVE-2019-7090 https://bugzilla.redhat.com/show_bug.cgi?id=1676575 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 9%CPEs: 16EXPL: 0

Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Flash Player, en versiones 31.0.0.148 y anteriores, tiene una vulnerabilidad de confusión de tipos. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/105964 http://www.securitytracker.com/id/1042151 https://access.redhat.com/errata/RHSA-2018:3644 https://helpx.adobe.com/security/products/flash-player/apsb18-44.html https://access.redhat.com/security/cve/CVE-2018-15981 https://bugzilla.redhat.com/show_bug.cgi?id=1651640 • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 7.5EPSS: 1%CPEs: 16EXPL: 0

Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Flash Player, en versiones 31.0.0.122 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/105909 http://www.securitytracker.com/id/1042098 https://access.redhat.com/errata/RHSA-2018:3618 https://helpx.adobe.com/security/products/flash-player/apsb18-39.html https://access.redhat.com/security/cve/CVE-2018-15978 https://bugzilla.redhat.com/show_bug.cgi?id=1649537 • CWE-125: Out-of-bounds Read •