Page 71 of 409 results (0.005 seconds)

CVSS: 10.0EPSS: 2%CPEs: 10EXPL: 0

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0589. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0589. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://www.securityfocus.com/bid/71039 https://access.redhat.com/security/cve/CVE-2014-0582 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow remote attackers to discover session tokens via unspecified vectors. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes descubrir tokens de sesiones a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://www.securityfocus.com/bid/71036 https://exchange.xforce.ibmcloud.com/vulnerabilities/98628 https://access.redhat.com/security/cve/CVE-2014-8437 https://bugzilla.redhat.com/show_bug.cgi?id=1162912 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 1%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2014-0577, CVE-2014-0584, CVE-2014-0586, and CVE-2014-0590. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario mediante el aprovechamiento de una 'confusión de tipo' no especificada, una vulnerabilidad diferente a CVE-2014-0577, CVE-2014-0584, CVE-2014-0586, y CVE-2014-0590. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://access.redhat.com/security/cve/CVE-2014-0585 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to complete a transition from Low Integrity to Medium Integrity by leveraging incorrect permissions. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 1.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes completar una transición de integridad baja a integridad media mediante el aprovechamiento de permisos incorrectos. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html http://www.securityfocus.com/bid/71040 https://exchange.xforce.ibmcloud.com/vulnerabilities/98630 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 2%CPEs: 10EXPL: 0

Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, and CVE-2014-0586. Adobe Flash Player anterior a 13.0.0.252 y 14.x y 15.x anterior a 15.0.0.223 en Windows y OS X y anterior a 11.2.202.418 en Linux, Adobe AIR anterior a 15.0.0.356, Adobe AIR SDK anterior a 15.0.0.356, y Adobe AIR SDK & Compiler anterior a 15.0.0.356 permiten a atacantes ejecutar código arbitrario mediante el aprovechamiento de una 'confusión de tipo' no especificada, una vulnerabilidad diferente a CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, y CVE-2014-0586. • http://helpx.adobe.com/security/products/flash-player/apsb14-24.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html https://access.redhat.com/security/cve/CVE-2014-0590 https://bugzilla.redhat.com/show_bug.cgi?id=1162911 •