Page 25 of 172 results (0.005 seconds)

CVSS: 9.3EPSS: 12%CPEs: 41EXPL: 0

dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2581, CVE-2010-4085, CVE-2010-4086, and CVE-2010-4088. dirapi.dll en Adobe Shockwave Player anterior a v11.5.9.615 permite a los atacantes ejecutar código a su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente que CVE-2010-2581, CVE-2010-4085, CVE-2010-4086, y CVE-2010-4088. • http://www.adobe.com/support/security/bulletins/apsb10-25.html http://www.securitytracker.com/id?1024664 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12265 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 62%CPEs: 41EXPL: 0

Stack-based buffer overflow in dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer basado en pila en dirapi.dll de Adobe Shockwave Player anterior a v11.5.9.615 permite a los atacantes ejecutar código a su elección a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the support for parsing Director movies. The .dir format is RIFF-based and is parsed mainly by the dirapi.dll module distributed with Shockwave. • http://www.adobe.com/support/security/bulletins/apsb10-25.html http://www.securitytracker.com/id?1024664 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12077 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 7%CPEs: 41EXPL: 0

Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Shockwave Player anterior a v11.5.9.615 permite a los atacantes ejecutar código a su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within code responsible for parsing Director files (.dir). When handling the 3D record type 0xFFFFFF89. • http://www.adobe.com/support/security/bulletins/apsb10-25.html http://www.securitytracker.com/id?1024664 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12199 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 88%CPEs: 40EXPL: 4

The Director module (dirapi.dll) in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted rcsL chunk containing a field whose value is used as a pointer offset, as exploited in the wild in October 2010. NOTE: some of these details are obtained from third party information. El módulo Director (biblioteca dirapi.dll) en Shockwave Player de Adobe anterior a versión 11.5.9.615, permite a los atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) por medio de una película de Director con un fragmento rcsL diseñado que contiene un campo cuyo valor se utiliza como un desplazamiento de puntero, como se explotó “in the wild” en octubre de 2010. NOTA: algunos de estos datos se obtienen de la información de terceros. • https://www.exploit-db.com/exploits/16594 https://www.exploit-db.com/exploits/15296 http://www.abysssec.com/blog/2010/10/adobe-shockwave-player-rcsl-chunk-memory-corruption-0day http://www.adobe.com/support/security/bulletins/apsb10-25.html http://www.exploit-db.com/exploits/15296 http://www.kb.cert.org/vuls/id/402231 http://www.securityfocus.com/bid/44291 http://www.securitytracker.com/id?1024635 http://www.vupen.com/english/advisories/2010/2752 https://exchange.xfor • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 40EXPL: 0

Unspecified vulnerability in Adobe Shockwave Player before 11.5.8.612 allows attackers to cause a denial of service via unknown vectors. Vulnerabilidad sin especificar en Adobe Shockwave Player anterior a v11.5.8.612 permite a los atacantes provocar una denegación de servicio a través de vectores desconocidos • http://www.adobe.com/support/security/bulletins/apsb10-20.html http://www.securitytracker.com/id?1024361 http://www.vupen.com/english/advisories/2010/2176 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11725 •