Page 213 of 1094 results (0.012 seconds)

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Adobe Flash Player 8.0.39.0 and earlier, and 9.x up to 9.0.115.0, allows remote attackers to bypass the allowScriptAccess parameter setting via a crafted SWF file with unspecified "Filter evasion" manipulations. En el programa Adobe Flash Player versión 8.0.39.0 y versiones anteriores, y versión 9.x hasta 9.0.115.0, hay una vulnerabilidad que permite a los atacantes remotos omitir la configuración del parámetro allowScriptAccess por medio de un archivo SWF creado con manipulaciones no especificadas de "Filter evasion". • http://taviso.decsystem.org/research.html http://www.adobe.com/support/security/bulletins/apsb08-11.html https://exchange.xforce.ibmcloud.com/vulnerabilities/45713 https://access.redhat.com/security/cve/CVE-2008-3872 https://bugzilla.redhat.com/show_bug.cgi?id=1618334 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

Unspecified vulnerability in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, makes it easier for remote attackers to conduct DNS rebinding attacks via unknown vectors. Vulnerabilidad no especificada en Adobe Flash Player 9.0.115.0 y versiones anteriores, y 8.0.39.0 y versiones anteriores, hace más fácil a atacantes remotos llevar a cabo ataques DNS a través de vectores desconocidos. • http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html http://secunia.com/advisories/29763 http://secunia.com/advisories/29865 http://secunia.com/advisories/30430 http://secunia.com/advisories/30507 http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html#goal_dns http://www.adobe.com/support/security/bulletins/ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 96%CPEs: 2EXPL: 0

Integer overflow in Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via a crafted SWF file with a negative Scene Count value, which passes a signed comparison, is used as an offset of a NULL pointer, and triggers a buffer overflow. El desbordamiento de enteros en Adobe Flash Player versión 9.0.115.0 y versiones anteriores, y versión 8.0.39.0 y versiones anteriores, permite que los atacantes remotos ejecuten código arbitrario por medio de un archivo SWF creado con un valor de Scene Count negativo, que pasa por una comparación firmada, se utiliza como compensación de un puntero NULL, y se desencadena un desbordamiento de búfer. TippingPoint Note: This issue was originally disclosed on April 8, 2008 as ZDI-08-022 but due to an error on our behalf the original advisory was clobbered and is now being re-released as ZDI-08-032. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of the Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the DLL responsible for parsing SWF tags. The vulnerable function trusts an offset present within the vulnerable tag and performs memory operations accordingly. • http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf http://isc.sans.org/diary.html?storyid=4465 http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html http://secunia.com/advisories/29763 http://secunia.com/advisories/29865 http://secunia.com/advisories/30404 http://secunia.com/advisories/30430 http:// • CWE-20: Improper Input Validation CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 30%CPEs: 42EXPL: 2

Adobe Flash Player 9.0.115.0 and earlier, and 8.0.39.0 and earlier, allows remote attackers to execute arbitrary code via an SWF file with a modified DeclareFunction2 Actionscript tag, which prevents an object from being instantiated properly. Adobe Flash Player 9.0.115.0 y versiones anteriores, y 8.0.39.0 y versiones anteriores, permite a atacantes remotos ejecutar código de su elección a través de un fichero SWF con una etiqueta modificada DeclareFunction2 Actionscript, lo cual evita que un objeto sea instanciado adecuadamente. This vulnerability allows remote attackers to execute code on vulnerable installations of Adobe's Flash Player. User interaction is required in that a user must visit a malicious web site. The specific flaw exists when the Flash player attempts to access embedded Actionscript objects that have not been properly instantiated. In order for exploitation to occur, an attacker would have to modify a DeclareFunction2 Actionscript tag within an SWF file. • https://www.exploit-db.com/exploits/31630 http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html http://secunia.com/advisories/29763 http://secunia.com/advisories/29865 http://secunia.com/advisories/30430 http://secunia.com/advisories/30507 http://securityreason.com/securityalert/3805 http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 http://www.adobe.com/support/security • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 18EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Adobe Flash Player permiten a atacantes remotos inyectar scripts web o HTML de su elección mediante un fichero SWF manipulado, relativo a "ficheros SWF pre-generados" y Adobe Dreamweaver CS3 ó Adobe Acrobat Connect. NOTA: El vector de la función as se detalla en CVE-2007-6244.1. This vulnerability allows remote attackers to inject scripts across domains through vulnerable versions of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the handling of scripts injected via Flash's redirect methods over both the data: and javascript: protocol handlers. • http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html http://secunia.com/advisories/29763 http://secunia.com/advisories/29865 http://secunia.com/advisories/30430 http://secunia.com/advisories/30507 http://securitytracker.com/id?1019141 http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1 http://www.adobe.com/support/security/advisories/apsa07-06.html http://www.adobe.com&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •