Page 3 of 175 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege. Adobe Shockwave versión 12.2.7.197 y versiones anteriores tienen una vulnerabilidad de carga de librería insegura (secuestro de DLL). Una explotación exitosa podría conducir a escalada de privilegios. • http://www.securityfocus.com/bid/96863 http://www.securitytracker.com/id/1037993 https://helpx.adobe.com/security/products/shockwave/apsb17-08.html • CWE-426: Untrusted Search Path •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Adobe Shockwave Player before 12.2.1.171 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Shockwave Player en versiones anteriores a 12.2.1.171 permite a atacantes ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://www.securitytracker.com/id/1033990 https://helpx.adobe.com/security/products/shockwave/apsb15-26.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 1EXPL: 0

Adobe Shockwave Player before 12.2.0.162 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-6681. Vulnerabilidad en Adobe Shockwave Player en versiones anteriores a 12.2.0.162, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-6681. • http://www.securitytracker.com/id/1033486 https://helpx.adobe.com/security/products/shockwave/apsb15-22.html https://security.gentoo.org/glsa/201509-07 •

CVSS: 10.0EPSS: 3%CPEs: 1EXPL: 0

Adobe Shockwave Player before 12.2.0.162 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-6680. Vulnerabilidad en Adobe Shockwave Player en versiones anteriores a 12.2.0.162, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-6680. • http://www.securitytracker.com/id/1033486 https://helpx.adobe.com/security/products/shockwave/apsb15-22.html https://security.gentoo.org/glsa/201509-07 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

Adobe Shockwave Player before 12.1.9.159 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5120. Versiones de Adobe Shockwave Player anteriores a 12.1.9.159 permite a atacantes ejecutar código arbitrario o causar una denegación de servicios mediante la corrupción de memoria a través de vectores no especificados, vulnerabilidad diferente de CVE-2015-5120 • http://www.securitytracker.com/id/1032891 https://helpx.adobe.com/security/products/shockwave/apsb15-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •