Page 3 of 25 results (0.007 seconds)

CVSS: 10.0EPSS: 18%CPEs: 33EXPL: 0

Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in June 2016. Vulnerabilidad no especificada en Adobe Flash Player 21.0.0.242 y versiones anteriores permite a atacantes remotos ejecutar código arbitrario a través de vectores desconocidos, tal como se ha explotado activamente en junio de 2016. Unspecified vulnerability in Adobe Flash Player allows for remote code execution. • http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html http://www.securityfocus.com/bid/91184 http://www.securitytracker.com/id/1036094 https://access.redhat.com/errata/RHSA-2016:1238 https://helpx.adobe.com/security/products/flash-player/apsa16-03.html https://helpx.adobe.com/security/products/flash-player/apsb16-18.html htt •

CVSS: 5.0EPSS: 0%CPEs: 287EXPL: 0

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs. Adobe Flash Player anterior a v10.3.183.23 y v11.x anterior a v11.4.402.265 en Windows y Mac OS X, anterior a v10.3.183.23 y v11.x anterior a v11.2.202.238 en Linux, anterior a v11.1.111.16 en Android 2.x y 3.x y anterior a v11.1.115.17 en Android 4.x, Adobe AIR anterior a v3.4.0.2540, y Adobe AIR SDK anterior a v3.4.0.2540, permite a un atacante provocar una denegación de servicio (caída de aplicación) al aprovechar un error de lógica en el manejo de los diálogos de Firefox. • http://www.adobe.com/support/security/bulletins/apsb12-19.html http://www.securityfocus.com/bid/55365 https://exchange.xforce.ibmcloud.com/vulnerabilities/78226 •

CVSS: 10.0EPSS: 1%CPEs: 133EXPL: 0

The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. El componente Matrix3D en Adobe Flash Player anterior a v10.3.183.16 y v11.x anterior a v11.1.102.63 en Windows, Mac OS X, Linux, y Solaris; anteriores a v11.1.111.7 en Android 2.x y 3.x; y anteriores a v11.1.115.7 en Android 4.x permite a atacantes ejecutar código o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00006.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb12-05.html http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15058 https:&#x • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 133EXPL: 0

Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors. Adobe Flash Player anterior a v10.3.183.16 y v11.x anteriores a v11.1.102.63 para Windows, Mac OS X, Linux, y Solaris; anteriores a v11.1.111.7 en Android v2.x y v3.x; y anteriores a v11.1.115.7 en Android v4.x no gestionan de forma adecuada números enteros, lo que permitiría a atacantes a obtener información sensible a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00006.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb12-05.html http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14828 https:&#x • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 1%CPEs: 62EXPL: 0

Adobe Flash Player before 9.0.280 and 10.x before 10.1.82.76, and Adobe AIR before 2.0.3, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216. Adobe Flash Player anterior a v9.0.280 y v10.x anterior a v10.1.82.76, y Adobe AIR anterior a v2.0.3, permite a atacantes ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores sin especificar. Una vulnerabilidad diferente a CVE-2010-2213, CVE-2010-2214, and CVE-2010-2216. • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html http://marc.info/?l=bugtraq&m=128767780602751&w=2 http://secunia.com/advisories/43026 http://security.gentoo.org/glsa/glsa-201101-09.xml http://support.apple.com/kb/HT4435 http://www.adobe.com/support/security/bulletins/apsb10-16.html http://www.securitytracker.com/id?1024621 http://www.vupen.com/english/advisories/2011/0192 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval& • CWE-94: Improper Control of Generation of Code ('Code Injection') •