Page 23 of 1091 results (0.005 seconds)

CVSS: 9.3EPSS: 1%CPEs: 14EXPL: 0

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the Action Message Format serialization (AFM0). Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de uso después de liberación de memoria en la serie Action Message Format (AFM0). Una explotación exitosa podría conducir a la ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html http://rhn.redhat.com/errata/RHSA-2016-2947.html http://www.securityfocus.com/bid/94873 http://www.securitytracker.com/id/1037442 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 https://helpx.adobe.com/security/products/flash-player/apsb16-39.html https://security.gentoo.org/glsa/201701-17 https://access.redhat. • CWE-416: Use After Free •

CVSS: 9.3EPSS: 2%CPEs: 14EXPL: 0

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the Clipboard class related to data handling functionality. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de corrupción de memoria en la clase Clipboard relacionada con la funcionalidad de manejo de datos. Una explotación exitosa puede resultar en una ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html http://rhn.redhat.com/errata/RHSA-2016-2947.html http://www.securityfocus.com/bid/94866 http://www.securitytracker.com/id/1037442 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 https://helpx.adobe.com/security/products/flash-player/apsb16-39.html https://security.gentoo.org/glsa/201701-17 https://access.redhat. • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 2%CPEs: 14EXPL: 0

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the NetConnection class when handling the proxy types. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de corrupción de memoria en la clase NetConnection cuando maneja tipos de proxy. Una explotación exitosa puede resultar en una ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html http://rhn.redhat.com/errata/RHSA-2016-2947.html http://www.securityfocus.com/bid/94866 http://www.securitytracker.com/id/1037442 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 https://helpx.adobe.com/security/products/flash-player/apsb16-39.html https://security.gentoo.org/glsa/201701-17 https://access.redhat. • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 2%CPEs: 14EXPL: 0

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the TextField class. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de uso después de liberación de memoria en TextField class. Una explotación exitosa podría conducir a la ejecución de código arbitrario. Adobe Flash Player has an exploitable use-after-free vulnerability in the TextField class. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html http://rhn.redhat.com/errata/RHSA-2016-2947.html http://www.securityfocus.com/bid/94877 http://www.securitytracker.com/id/1037442 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 https://helpx.adobe.com/security/products/flash-player/apsb16-39.html https://security.gentoo.org/glsa/201701-17 https://access.redhat. • CWE-416: Use After Free •

CVSS: 9.3EPSS: 2%CPEs: 14EXPL: 0

Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable memory corruption vulnerability in the PSDK class related to ad policy functionality method. Successful exploitation could lead to arbitrary code execution. Adobe Flash Player versión 23.0.0.207 y versiones anteriores, 11.2.202.644 y versiones anteriores tienen una vulnerabilidad explotable de corrupción de memoria en la clase PSDK relacionada con el método de añadir una funcionalidad de política. Una explotación exitosa puede resultar en una ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html http://rhn.redhat.com/errata/RHSA-2016-2947.html http://www.securityfocus.com/bid/94866 http://www.securitytracker.com/id/1037442 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 https://helpx.adobe.com/security/products/flash-player/apsb16-39.html https://security.gentoo.org/glsa/201701-17 https://access.redhat. • CWE-787: Out-of-bounds Write •