Page 70 of 409 results (0.010 seconds)

CVSS: 10.0EPSS: 87%CPEs: 11EXPL: 0

Adobe Flash Player before 13.0.0.258 and 14.x and 15.x before 15.0.0.239 on Windows and OS X and before 11.2.202.424 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference) via unspecified vectors. Adobe Flash Player anterior a 13.0.0.258 y 14.x y 15.x anterior a 15.0.0.239 en Windows y OS X y anterior a 11.2.202.424 en Linux, Adobe AIR anterior a 15.0.0.293, Adobe AIR SDK anterior a 15.0.0.302, y Adobe AIR SDK & Compiler anterior a 15.0.0.302 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (referencia a puntero inválida) a través de vectores no especificados. Adobe Flash Player has a vulnerability in the way it handles a dereferenced memory pointer which could lead to code execution. • http://helpx.adobe.com/security/products/flash-player/apsb14-22.html http://helpx.adobe.com/security/products/flash-player/apsb14-26.html http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00004.html http://rhn.redhat.com/errata/RHSA-2014-1915.html http://secunia.com/advisories/60217 http://www.securityfocus.com/bid/71289 http:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, and CVE-2014-0590. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario mediante el aprovechamiento de una 'confusión de tipo' no especificada, una vulnerabilidad diferente a CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, y CVE-2014-0590. The avmplus bytecode verifier misses a control-flow path via op_pushwith throwing an exception allowing crafted bytecode to be incorrectly optimized which can trivially be abused to get code execution. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://access.redhat.com/security/cve/CVE-2014-0586 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2014-0577, CVE-2014-0585, CVE-2014-0586, and CVE-2014-0590. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario mediante el aprovechamiento de una 'confusión de tipo' no especificado, una vulnerabilidad diferente a CVE-2014-0577, CVE-2014-0585, CVE-2014-0586, y CVE-2014-0590. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://access.redhat.com/security/cve/CVE-2014-0584 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0576, CVE-2014-0581, and CVE-2014-8440. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a before 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0576, CVE-2014-0581, y CVE-2014-8440. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://www.securityfocus.com/bid/71050 https://exchange.xforce.ibmcloud.com/vulnerabilities/98616 https://access.redhat.com/security/cve/CVE-2014-8441 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 •

CVSS: 10.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0581, CVE-2014-8440, and CVE-2014-8441. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0581, CVE-2014-8440, y CVE-2014-8441. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://access.redhat.com/security/cve/CVE-2014-0576 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 •