Page 4 of 133 results (0.003 seconds)

CVSS: 10.0EPSS: 2%CPEs: 63EXPL: 0

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555. Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anterior a 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permiten a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, y CVE-2014-0555. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69702 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 63EXPL: 0

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555. Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, y CVE-2014-0555. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69703 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 67EXPL: 0

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors. Vulnerabilidad de uso después de liberación en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permite a atacantes ejecutar código arbitrario a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69707 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud •

CVSS: 10.0EPSS: 2%CPEs: 63EXPL: 0

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552. Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, y CVE-2014-0552. • http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://secunia.com/advisories/61089 http://security.gentoo.org/glsa/glsa-201409-05.xml http://www.securityfocus.com/bid/69706 http://www.securitytracker.com/id/1030822 https://exchange.xforce.ibmcloud • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 97%CPEs: 63EXPL: 2

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK & Compiler anterior a 15.0.0.249 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0559. • https://www.exploit-db.com/exploits/36808 http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html http://helpx.adobe.com/security/products/flash-player/apsb14-21.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •