Page 3 of 22 results (0.010 seconds)

CVSS: 10.0EPSS: 18%CPEs: 33EXPL: 0

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016. Vulnerabilidad no especificada en Adobe Flash Player 21.0.0.242 y versiones anteriores permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos, tal como se ha explotado activamente en junio de 2016. Unspecified vulnerability in Adobe Flash Player allows for remote code execution. • http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html http://www.securityfocus.com/bid/91184 http://www.securitytracker.com/id/1036094 https://access.redhat.com/errata/RHSA-2016:1238 https://helpx.adobe.com/security/products/flash-player/apsa16-03.html https://helpx.adobe.com/security/products/flash-player/apsb16-18.html htt •

CVSS: 9.3EPSS: 1%CPEs: 62EXPL: 0

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216. Adobe Flash Player anterior a v9.0.280 y v10.x anterior a v10.1.82.76, y Adobe AIR anterior a v2.0.3, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores sin especificar. Una vulnerabilidad diferente a CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://marc.info/?l=bugtraq&m=128767780602751&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-16.html http://www.securitytracker.com/id?1024621 http://www.vupen.com/english/advisories/2011/0192 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval& • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 1%CPEs: 62EXPL: 0

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2213, and CVE-2010-2214. Adobe Flash Player anterior v9.0.280 y v10.x anterior v10.1.82.76, y Adobe AIR anterior v2.0.3, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (caída memoria) a través de vectores no especificados, una vulnerabilidad diferente que CVE-2010-0209, CVE-2010-2213, y CVE-2010-2214. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://marc.info/?l=bugtraq&m=128767780602751&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-16.html http://www.securityfocus.com/bid/42362 http://www.securitytracker.com/id?1024621 http://www.vupen.com/english/advisories/2011/0192 https://oval.cisecurity.org/rep • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 0%CPEs: 62EXPL: 0

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "click-jacking" issue. Adobe Flash Player anterior v9.0.280 y v10.x anterior v10.1.82.76, y Adobe AIR anterior v2.0.3, permite a atacantes engañar a usuarios en (1) la selección de un enlace o (2) completar un diálogo, relacionado con el tema "click-jacking". • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://marc.info/?l=bugtraq&m=128767780602751&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-16.html http://www.securityfocus.com/bid/42361 http://www.securitytracker.com/id?1024621 http://www.vupen.com/english/advisories/2011/0192 https://oval.cisecurity.org/rep •

CVSS: 9.3EPSS: 1%CPEs: 62EXPL: 0

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-0209, CVE-2010-2214, and CVE-2010-2216. Adobe Flash Player anterior v9.0.280 y v10.x anterior v10.1.82.76, y Adobe AIR anterior v2.0.3, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente que CVE-2010-0209, CVE-2010-2214, y CVE-2010-2216. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://marc.info/?l=bugtraq&m=128767780602751&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-16.html http://www.securityfocus.com/bid/42364 http://www.securitytracker.com/id?1024621 http://www.vupen.com/english/advisories/2011/0192 https://oval.cisecurity.org/rep • CWE-94: Improper Control of Generation of Code ('Code Injection') •