Page 2 of 172 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Shockwave Player 12.3.4.204 y anteriores, tienen una vulnerabilidad de corrupción de memoria. Su explotación exitosa conllevaría a la ejecución de código arbitrario. • https://helpx.adobe.com/security/products/shockwave/apsb19-20.html • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Adobe Shockwave Player versions 12.3.4.204 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Shockwave Player 12.3.4.204 y anteriores, tienen una vulnerabilidad de corrupción de memoria. Su explotación con éxito podría permitir la ejecución arbitraria de código. • https://helpx.adobe.com/security/products/shockwave/apsb19-20.html • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0759. Adobe Shockwave Player en versiones anteriores a la 11.6.4.634 permite que los atacantes ejecuten código arbitrario o provoquen una denegación de servicio (corrupción de memoria) mediante vectores no especificados. Esta es una vulnerabilidad diferente de CVE-2012-0759. • https://fortiguard.com/encyclopedia/ips/31101/adobe-shockwave-player-multiple-memory-corruption https://www.adobe.com/support/security/bulletins/apsb12-02.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Adobe Shockwave versions 12.2.8.198 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Shockwave versiones 12.2.8.198 y anteriores, tienen una vulnerabilidad explotable de corrupción de memoria. Una explotación exitosa podría llevar a la ejecución remota de código. • http://www.securityfocus.com/bid/99019 http://www.securitytracker.com/id/1038656 https://fortiguard.com/zeroday/FG-VD-16-036 https://helpx.adobe.com/security/products/shockwave/apsb17-18.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege. Adobe Shockwave versión 12.2.7.197 y versiones anteriores tienen una vulnerabilidad de carga de librería insegura (secuestro de DLL). Una explotación exitosa podría conducir a escalada de privilegios. • http://www.securityfocus.com/bid/96863 http://www.securitytracker.com/id/1037993 https://helpx.adobe.com/security/products/shockwave/apsb17-08.html • CWE-426: Untrusted Search Path •