Page 20 of 175 results (0.004 seconds)

CVSS: 9.3EPSS: 3%CPEs: 42EXPL: 0

The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2587 and CVE-2010-4188. El módulo dirapi.dll de Adobe Shockwave Player en versiones anteriores a la 11.5.9.620 permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores sin especificar. Es una vunerabilidad diferente a la CVE-2010-2587 y CVE-2010-4188. • http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/bid/46318 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65244 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 42EXPL: 0

Integer overflow in the dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de enteros en el módulo dirapi.dll en Adobe Shockwave Player anterior a v11.5.9.620 permite a los atacantes ejecutar código de su elección a través de vectores no especificados. • http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/bid/46329 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65245 • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 3%CPEs: 42EXPL: 0

Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a malformed chunk in a Director file, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306. Adobe Shockwave Player anterior a versión 11.5.9.620, permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) por medio de un fragmento malformado en un archivo Director, una vulnerabilidad diferente a la CVE-2011-0555, CVE-2010-4093, CVE- 2010-4190, CVE-2010-4191, CVE-2010-4192 y CVE-2010-4306. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=892 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/bid/46317 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 42EXPL: 0

Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors. Adobe Shockwave Player anterior a va11.5.9.620 no valida correctamente la entrada de datos no especificados, que permite a los atacantes ejecutar código arbitrario a través de vectores desconocidos. • http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.kb.cert.org/vuls/id/189929 http://www.securityfocus.com/bid/46334 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 4%CPEs: 42EXPL: 0

The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PFR1 chunk containing an invalid size value that leads to an unexpected sign extension and a buffer overflow, a different vulnerability than CVE-2011-0556. El módulo Font Xtra.x32 en Adobe Shockwave Player anterior a 11.5.9.620 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2011-0556. • http://dvlabs.tippingpoint.com/advisory/TPTI-11-05 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516335/100/0/threaded http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65260 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •