Page 212 of 1092 results (0.014 seconds)

CVSS: 10.0EPSS: 3%CPEs: 20EXPL: 0

ActionScript in Adobe Flash Player 9.0.124.0 and earlier does not require user interaction in conjunction with (1) the FileReference.browse operation in the FileReference upload API or (2) the FileReference.download operation in the FileReference download API, which allows remote attackers to create a browse dialog box, and possibly have unspecified other impact, via an SWF file. ActionScript en Adobe Flash Player 9.0.124.0 y anteriores no requiere interacción del usuario en conjunción con (1) la operación FileReference.browse en la API de subida FileReference upload o (2) la operación FileReference.download en la API de descarga FileReference, lo que permite a atacantes remotos crear un cuadro de diálogo de exploración y ,posiblemente tener otro impacto no especificado, mediante un fichero SWF. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html http://secunia.com/advisories/32270 http://secunia.com/advisories/32448 http://secunia.com/advisories/32702 http://secunia.com/advisories/32759 http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://securitytracker.com/id?1021061 http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1 http://support.avaya.com/elmodocs2/ • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 4EXPL: 2

Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows remote web servers to cause a denial of service (NULL pointer dereference and browser crash) by returning a different response when an HTTP request is sent a second time, as demonstrated by two responses that provide SWF files with different SWF version numbers. Adobe Flash Player 9.0.45.0, 9.0.112.0, 9.0.124.0, y 10.0.12.10 permite a los servidores web remotos causar una denegación de servicio (referencia a puntero nulo y finalización de la aplicación) devolviendo una respuesta inapropiada cuando una solicitud HTTP se envía por segunda vez, como lo demuestran las respuestas que proporcionan dos ficheros SWF con números de versión SWF diferentes. • https://www.exploit-db.com/exploits/32452 http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751 http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html http://secunia.com/advisories/32759 http://secunia.com/advisories/40545 http:/ • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 3%CPEs: 23EXPL: 0

The Settings Manager in Adobe Flash Player 9.0.124.0 and earlier allows remote attackers to cause victims to unknowingly click on a link or dialog via access control dialogs disguised as normal graphical elements, as demonstrated by hijacking the camera or microphone, and related to "clickjacking." El Administrador de configuración en el Adobe Flash Player v9.0.124.0 y versiones anteriores permite a atacantes remotos que los usuarios hagan clic sin saberlo en unos controles que no se distinguen de los normales en un lugar que permite secuestrar la camara o el microfono, esta relacionado con el clickjacking. • http://blog.guya.net/2008/10/07/malicious-camera-spying-using-clickjacking http://ha.ckers.org/blog/20081007/clickjacking-details http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html http://secunia.com/advisories/32163 http://secunia.com/advisories/32448 http://secunia.com/advisories/32702 http://secunia.com/advisories/32759 http://secunia.com/advisories/33390 http://secunia.com/advisories/34226 http://security.gentoo.org/glsa/glsa-200903-23.xml http://sun •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Flash Player 8.0.39.0 and earlier, and 9.x up to 9.0.115.0, allows remote attackers to bypass the allowScriptAccess parameter setting via a crafted SWF file with unspecified "Filter evasion" manipulations. En el programa Adobe Flash Player versión 8.0.39.0 y versiones anteriores, y versión 9.x hasta 9.0.115.0, hay una vulnerabilidad que permite a los atacantes remotos omitir la configuración del parámetro allowScriptAccess por medio de un archivo SWF creado con manipulaciones no especificadas de "Filter evasion". • http://taviso.decsystem.org/research.html http://www.adobe.com/support/security/bulletins/apsb08-11.html https://exchange.xforce.ibmcloud.com/vulnerabilities/45713 https://access.redhat.com/security/cve/CVE-2008-3872 https://bugzilla.redhat.com/show_bug.cgi?id=1618334 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors. Vulnerabilidad no especificada en Adobe Flash Player 9.0.115.0 y versiones anteriores, y 8.0.39.0 y versiones anteriores, hace más fácil a atacantes remotos llevar a cabo ataques DNS a través de vectores desconocidos. • http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html http://secunia.com/advisories/29763 http://secunia.com/advisories/29865 http://secunia.com/advisories/30430 http://secunia.com/advisories/30507 http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns http://www.adobe.com/support/security/bulletins/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •