Page 57 of 409 results (0.005 seconds)

CVSS: 10.0EPSS: 2%CPEs: 29EXPL: 0

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134, and CVE-2015-4431. Vulnerabilidad en Adobe Flash Player en versiones anteriores a la 13.0.0.302 y 14.x hasta la 18.x anteriores a 18.0.0.203 en Windows y OS X y anteriores a 11.2.202.481 en Linux, Adobe AIR anteriores a 18.0.0.180, Adobe AIR SDK anteriores a 18.0.0.180 y Adobe AIR SDK & Compiler anteriores a 18.0.0.180 permite a atacantes ejecutar código de forma arbitraria o causar una denegación de servicio mediante la corrupción de memoria a través de vectores no especificados, vulnerabilidad diferente de CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134 y CVE-2015-4431. • http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html http://rhn.redhat.com/errata/RHSA-2015-1214.html http://www.securityfocus.com/bid/75959 http://www.securitytracker.com/id/1032810 https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://security.gentoo.org/glsa/201508-01 https://access.redhat.com/security/cve/CVE-2015-5124 https://bugzilla.redhat.com/show_bug.cgi?id=1241171 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 28EXPL: 0

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, and CVE-2015-3134. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la versión anterior a la 18.0.0.180, en Adobe AIR SDK en la versión anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la versión 18.0.0.180 permite a los atacantes ejecutar código arbitario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, y CVE-2015-3134. • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html http://rhn.redhat.com/errata/RHSA-2015-1214.html http://www.securityfocus.com/bid/75591 http://www.securitytracker.com/id/1032810 https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://security.gentoo.org/glsa/201507-13 https://access.redhat.com/security/cve/CVE-2015-4431 https://bugzilla.redhat.com/show_bug.c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 60%CPEs: 28EXPL: 1

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3135 and CVE-2015-5118. Desbordamiento del buffer basado en memoria dinámica descubierto en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la versión anterior a la 18.0.0.180, en Adobe AIR SDK en la versión anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la versión 18.0.0.180 permite a los atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2015-3135 y CVE-2015-5118. Flash suffers from a heap-based buffer overflow vulnerability. • https://www.exploit-db.com/exploits/37879 http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html http://rhn.redhat.com/errata/RHSA-2015-1214.html http://www.securityfocus.com/bid/75592 http://www.securitytracker.com/id/1032810 https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://security.gentoo.org/glsa/201507-13 https://access.redhat.com/security/cve/CVE-2015- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 18%CPEs: 28EXPL: 0

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, and CVE-2015-3122. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la versión anterior a la 18.0.0.180, en Adobe AIR SDK en la versión anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la versión 18.0.0.180 permite a los atacantes ejecutar código arbitrario aprovechando de una confusión no especificada, una vulnerabilidad diferente a CVE-2015-3119, CVE-2015-3120, CVE-2015-3121 y CVE-2015-3122. • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html http://rhn.redhat.com/errata/RHSA-2015-1214.html http://www.securityfocus.com/bid/75595 http://www.securitytracker.com/id/1032810 https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://security.gentoo.org/glsa/201507-13 https://access.redhat.com/security/cve/CVE-2015-4433 https://bugzilla.redhat.com/show_bug.c •

CVSS: 5.0EPSS: 27%CPEs: 28EXPL: 1

Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, and CVE-2015-3125. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y la 14.x hasta la 18.x anterior a 18.0.0.203 para Windows y OS X y la anterior a la 11.2.202.481 en Linux, en Adobe AIR en la versión anterior a la 18.0.0.180, en Adobe AIR SDK en la versión anterior a la 18.0.0.180 y en Adobe AIR SDK y en el Compilador anterior a la versión 18.0.0.180 permite que los atacantes remotos puedan eludir la política del mismo origen a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, y CVE-2015-3125. An instance of ActionScript's Sound class allows for loading and extracting for further processing any kind of external data, not only sound files. Same-origin policy doesn't apply here. Each input byte of raw data, loaded previously from given URL, is encoded by an unspecified function to the same 8 successive sample blocks of output. • https://www.exploit-db.com/exploits/37851 http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00018.html http://rhn.redhat.com/errata/RHSA-2015-1214.html http://www.securityfocus.com/bid/75594 http://www.securitytracker.com/id/1032810 https://helpx.adobe.com/security/products/flash-player/apsb15-16.html https://security.gentoo.org/glsa/201507-13 https://access.redhat.com/security/cve/CVE-2015- • CWE-284: Improper Access Control •