Page 6 of 717 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player en versiones 29.0.0.171 y anteriores tiene una vulnerabilidad de desbordamiento de enteros. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Flash. • http://www.securityfocus.com/bid/104413 http://www.securitytracker.com/id/1041058 https://access.redhat.com/errata/RHSA-2018:1827 https://helpx.adobe.com/security/products/flash-player/apsb18-19.html https://security.gentoo.org/glsa/201806-02 https://access.redhat.com/security/cve/CVE-2018-5000 https://bugzilla.redhat.com/show_bug.cgi?id=1588502 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.5EPSS: 0%CPEs: 16EXPL: 0

Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player en versiones 29.0.0.171 y anteriores tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Flash. • http://www.securityfocus.com/bid/104413 http://www.securitytracker.com/id/1041058 https://access.redhat.com/errata/RHSA-2018:1827 https://helpx.adobe.com/security/products/flash-player/apsb18-19.html https://security.gentoo.org/glsa/201806-02 https://access.redhat.com/security/cve/CVE-2018-5001 https://bugzilla.redhat.com/show_bug.cgi?id=1588502 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 30%CPEs: 16EXPL: 0

Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Flash Player, en versiones 29.0.0.140 y anteriores, tiene una vulnerabilidad explotable de confusión de tipos. Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual. • http://www.securityfocus.com/bid/104101 http://www.securitytracker.com/id/1040840 https://access.redhat.com/errata/RHSA-2018:1367 https://helpx.adobe.com/security/products/flash-player/apsb18-16.html https://security.gentoo.org/glsa/201806-02 https://access.redhat.com/security/cve/CVE-2018-4944 https://bugzilla.redhat.com/show_bug.cgi?id=1576040 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 1%CPEs: 13EXPL: 0

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Flash Player, en versiones 29.0.0.113 y anteriores, tiene una vulnerabilidad explotable de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código en el contexto del usuario actual. • http://www.securityfocus.com/bid/103708 http://www.securitytracker.com/id/1040648 https://access.redhat.com/errata/RHSA-2018:1119 https://helpx.adobe.com/security/products/flash-player/apsb18-08.html https://security.gentoo.org/glsa/201804-11 https://access.redhat.com/security/cve/CVE-2018-4932 https://bugzilla.redhat.com/show_bug.cgi?id=1565800 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player, en versiones 29.0.0.113 y anteriores, tiene una vulnerabilidad explotable de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/103708 http://www.securitytracker.com/id/1040648 https://access.redhat.com/errata/RHSA-2018:1119 https://helpx.adobe.com/security/products/flash-player/apsb18-08.html https://security.gentoo.org/glsa/201804-11 https://access.redhat.com/security/cve/CVE-2018-4933 https://bugzilla.redhat.com/show_bug.cgi?id=1565799 • CWE-125: Out-of-bounds Read •