![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-5117 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-5117
08 Jul 2015 — Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3118, CVE-2015-3124, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132, CVE-2015-3136, CVE-2015-3137, CVE-20... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-3123 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-3123
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3130, CVE-2015-3133, CVE-2015-3134, and CVE-2015-4431. Vulnerabilidad descubierta en las versiones de... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-4431 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-4431
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133, and CVE-2015-3134. Vulnerabilidad descubierta en las versiones de... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-3120 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-3120
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3119, CVE-2015-3121, CVE-2015-3122, and CVE-2015-4433. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html • CWE-704: Incorrect Type Conversion or Cast •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-4433 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-4433
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, and CVE-2015-3122. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-5116 – Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object
https://notcve.org/view.php?id=CVE-2015-5116
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow remote attackers to bypass the Same Origin Policy via unspecified vectors, a different vulnerability than CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, and CVE-2015-3125. Vulnerabilidad descubierta en las versiones de Adobe Flash Player anteriores a la 13.0.0.302 y l... • https://packetstorm.news/files/id/133178 • CWE-284: Improper Access Control •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-5118 – Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File
https://notcve.org/view.php?id=CVE-2015-5118
08 Jul 2015 — Heap-based buffer overflow in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3135 and CVE-2015-4432. Desbordamiento del buffer basado en memoria dinámica descubierto en las versiones de Adobe Flash Player anteri... • https://packetstorm.news/files/id/133223 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-3130 – flash-plugin: multiple code execution issues fixed in APSB15-16
https://notcve.org/view.php?id=CVE-2015-3130
08 Jul 2015 — Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-3117, CVE-2015-3123, CVE-2015-3133, CVE-2015-3134, and CVE-2015-4431. Vulnerabilidad descubierta en las versiones de... • http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00017.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-5119 – Adobe Flash Player Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2015-5119
08 Jul 2015 — Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015. Vulnerabilidad de uso después de liberación de memoria en la clase ByteArray en la im... • https://packetstorm.news/files/id/132600 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2015-3113 – Adobe Flash Player Heap-Based Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2015-3113
23 Jun 2015 — Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player anterior a 13.0.0.296 y 14.x hasta 18.x anterior a 18.0.0.194 en Windows y OS X y anterior a 11.2.202.468 en Linux permite a atacantes remotos ejecutar código arbit... • https://packetstorm.news/files/id/132525 • CWE-787: Out-of-bounds Write •