
CVE-2013-3329 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3329
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3330 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3330
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3331 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3331
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3332 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3332
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3333 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3333
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3334 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3334
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3335 – flash-plugin: multiple code execution flaws (APSB13-14)
https://notcve.org/view.php?id=CVE-2013-3335
16 May 2013 — Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-332... • http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-0800 – Mozilla: Out-of-bounds write in Cairo library (MFSA 2013-31)
https://notcve.org/view.php?id=CVE-2013-0800
03 Apr 2013 — Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation. Error de signo de enter... • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html • CWE-787: Out-of-bounds Write •

CVE-2013-0744 – Mozilla: Use-after-free when displaying table with many columns and column groups (MFSA 2013-05)
https://notcve.org/view.php?id=CVE-2013-0744
13 Jan 2013 — Use-after-free vulnerability in the TableBackgroundPainter::TableBackgroundData::Destroy function in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an HTML document with a table containing many columns and column groups. Vulnerabilidad de liberación des... • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html • CWE-416: Use After Free •

CVE-2013-0745 – Gentoo Linux Security Advisory 201309-23
https://notcve.org/view.php?id=CVE-2013-0745
13 Jan 2013 — The AutoWrapperChanger class in Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 17.x before 17.0.2, and SeaMonkey before 2.15 does not properly interact with garbage collection, which allows remote attackers to execute arbitrary code via a crafted HTML document referencing JavaScript objects. La clase AutoWrapperChanger en Mozilla Firefox anterior a v18.0, Firefox ESR v17.x anterior a v17.0.2, Thunderbird anterior a v17.0.2, Thunderbird ESR v17.x anter... • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •