Page 31 of 172 results (0.014 seconds)

CVSS: 9.3EPSS: 1%CPEs: 23EXPL: 0

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1290. Adobe Shockwave Player en versiones anteriores a la 11.5.7.609 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente ejecutar código de su elección mediante vectores no especificados, una vulnerabilidad diferente a CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1290. • http://secunia.com/advisories/38751 http://www.adobe.com/support/security/bulletins/apsb10-12.html http://www.vupen.com/english/advisories/2010/1128 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7183 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 11%CPEs: 3EXPL: 0

Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file. Desbordamiento de búfer basado en memoria dinámica en Adobe Shockwave Player en versiones anteriores a la 11.5.7.609 puede permitir a atacantes remotos ejecutar código de su elección mediante fuentes manipuladas embebidas en un fichero Shockwave. • http://secunia.com/advisories/38751 http://secunia.com/secunia_research/2010-50 http://www.adobe.com/support/security/bulletins/apsb10-12.html http://www.securityfocus.com/archive/1/511265/100/0/threaded http://www.securityfocus.com/bid/40093 http://www.vupen.com/english/advisories/2010/1128 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7052 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 5%CPEs: 3EXPL: 0

Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file. Adobe Shockwave Player en versiones anteriores a la 11.5.7.609 no procesa adecuadamente las entradas de activos, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente ejecutar código de su elección mediante un fichero Shockwave manipulado. • http://secunia.com/advisories/38751 http://secunia.com/secunia_research/2010-34 http://www.adobe.com/support/security/bulletins/apsb10-12.html http://www.securityfocus.com/archive/1/511264/100/0/threaded http://www.securityfocus.com/bid/40086 http://www.vupen.com/english/advisories/2010/1128 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6967 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 7%CPEs: 3EXPL: 0

Integer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via a crafted .dir (aka Director) file. Desbordamiento de entero en Adobe Shockwave Player en versiones anteriores a la 11.5.7.609 puede permitir a atacantes remotos ejecutar código de su elección a través dun fichero .dir (también conocido como Director) manipulado. • http://secunia.com/advisories/38751 http://secunia.com/secunia_research/2010-22 http://www.adobe.com/support/security/bulletins/apsb10-12.html http://www.securityfocus.com/archive/1/511263/100/0/threaded http://www.securityfocus.com/bid/40084 http://www.vupen.com/english/advisories/2010/1128 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7108 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 5%CPEs: 3EXPL: 0

Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file. Adobe Shockwave Player en versiones anteriores a la 11.5.7.609 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) mediante bloques Shockwave 3D FFFFFF45h manipulados en un fichero Shockwave. • http://secunia.com/advisories/38751 http://secunia.com/secunia_research/2010-17 http://www.adobe.com/support/security/bulletins/apsb10-12.html http://www.securityfocus.com/archive/1/511260/100/0/threaded http://www.vupen.com/english/advisories/2010/1128 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7477 • CWE-787: Out-of-bounds Write •