Page 210 of 1092 results (0.016 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not verify a member element's size when performing (1) DefineConstantPool, (2) ActionJump, (3) ActionPush, (4) ActionTry, and unspecified other actions, which allows remote attackers to read sensitive data from process memory via a crafted PDF file. La máquina virtual ActionScript v2 en Adobe Flash Player v10.x anteriores a v10.0.12.36 y en v9.x anteriores a v9.0.151.0, y en Adobe AIR anteriores a v1.5, no verifica el tamaño de un elemento miembro cuando realiza las acciones (1) DefineConstantPool, (2) ActionJump, (3) ActionPush, (4) ActionTry, y otras acciones no especificadas, permitiendo a atacantes remotos leer información sensible del proceso en memoria mediante un fichero PDF modificado. • http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://securityreason.com/securityalert/4692 http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm http://www.adobe.com/support/security/bulletins/apsb08-22.html http://www.isecpartners.com/advisories/2008-01-flash.txt http://www.securityfocus.com/archive/1/498561/100/0/threaded https: • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

The DefineConstantPool action in the ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, accepts an untrusted input value for a "constant count," which allows remote attackers to read sensitive data from process memory via a crafted PDF file. La acción "DefineConstantPool" en la máquina virtual ActionScript v2 en Adobe Flash Player v10.x anteriores a v10.0.12.36 y v9.x anteriores a v9.0.151.0, y en Adobe AIR anteriores a v1.5, acepta un valor de entrada no confiable en un "contador constante", permitiendo a atacantes remotos leer información sensible del proceso en memoria mediante un fichero PDF modificado. • http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://securityreason.com/securityalert/4692 http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm http://www.adobe.com/support/security/bulletins/apsb08-22.html http://www.isecpartners.com/advisories/2008-01-flash.txt http://www.securityfocus.com/archive/1/498561/100/0/threaded https: • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

The ActionScript 2 virtual machine in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0, and Adobe AIR before 1.5, does not validate character elements during retrieval from the dictionary data structure, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted PDF file. La máquina virtual ActionScript v2 en Adobe Flash Player v10.x anteriores a v10.0.12.36 y en v9.x anteriores a v9.0.151.0, y en Adobe AIR anteriores a v1.5, no realizan validación de los caracteres de los elementos durante la recuperación de la estructura de datos del diccionario, permitiendo a atacantes remotos provocar una denegación de servicio (referencia a puntero NULO y parada de la aplicación) mediante un fichero PDF modificado. • http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://securityreason.com/securityalert/4692 http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.avaya.com/elmodocs2/security/ASA-2009-020.htm http://www.adobe.com/support/security/bulletins/apsb08-22.html http://www.isecpartners.com/advisories/2008-01-flash.txt http://www.securityfocus.com/archive/1/498561/100/0/threaded https: • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 61%CPEs: 2EXPL: 0

Multiple unspecified vulnerabilities in Adobe Flash Player 10.x before 10.0.12.36 and 9.x before 9.0.151.0 allow remote attackers to execute arbitrary code via unknown vectors related to "input validation errors." Múltiples vulnerabilidades no especificadas en Adobe Flash Player 10.x versiones anteriores a v10.0.12.36 y 9.x versiones anteriores a v9.0.151.0 • http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html http://osvdb.org/49958 http://secunia.com/advisories/32702 http://secunia.com/advisories/32772 http://secunia.com/advisories/33179 http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.apple.com/kb/HT3338 http://support.avaya.com/elmodocs2/sec • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving HTTP response headers. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Adobe Flash Player v9.0.124.0 y versiones anteriores permite a atacantes remotos inyectar web script o HTML a través de vectores envueltos en cabeceras de respuesta HTTP. • http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html http://secunia.com/advisories/32702 http://secunia.com/advisories/33179 http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.apple.com/kb/HT3338 http://support.avaya.com/elmodocs2/security/ASA-2008-440.htm http://support.avaya.com/elmodocs2/securit • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •