Page 8 of 60 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532. Vulnerabilidad de XSS en Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK & Compiler anterior a 14.0.0.110 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0531 y CVE-2014-0532. • http://helpx.adobe.com/security/products/flash-player/apsb14-16.html http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html http://rhn.redhat.com/errata/RHSA-2014-0745.html http://secunia.com/advisories/58390 http://secunia.com/advisories/58465 http://secunia.com/advisories/58585 http://secunia.com/advisories/59053 http://secunia.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 7%CPEs: 38EXPL: 0

Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535. Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK & Compiler anterior a 14.0.0.110 permiten a atacantes evadir restricciones de acceso a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0535. • http://helpx.adobe.com/security/products/flash-player/apsb14-16.html http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html http://rhn.redhat.com/errata/RHSA-2014-0745.html http://secunia.com/advisories/58390 http://secunia.com/advisories/58465 http://secunia.com/advisories/58585 http://secunia.com/advisories/59053 http://secunia.com • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 7%CPEs: 38EXPL: 0

Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534. Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK & Compiler anterior a 14.0.0.110 permiten a atacantes evadir las restricciones de acceso a través de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0534. • http://helpx.adobe.com/security/products/flash-player/apsb14-16.html http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html http://rhn.redhat.com/errata/RHSA-2014-0745.html http://secunia.com/advisories/58390 http://secunia.com/advisories/58465 http://secunia.com/advisories/58585 http://secunia.com/advisories/59053 http://secunia.com • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 6%CPEs: 38EXPL: 0

Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK & Compiler anterior a 14.0.0.110 permiten a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-16.html http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html http://rhn.redhat.com/errata/RHSA-2014-0745.html http://secunia.com/advisories/58390 http://secunia.com/advisories/58465 http://secunia.com/advisories/58585 http://secunia.com/advisories/59053 http://secunia.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 195EXPL: 0

Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors. Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK & Compiler anterior a 13.0.0.83 permiten a atacantes evadir restricciones de acceso y obtener información sensible a través de vectores no especificados. • http://helpx.adobe.com/security/products/flash-player/apsb14-09.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html http://rhn.redhat.com/errata/RHSA-2014-0380.html http://security.gentoo.org/glsa/glsa-201405-04.xml http://www.securitytracker.com/id/1030035 https://access.redhat.com/security/cve/CVE-2014-0508 https://bugzill • CWE-264: Permissions, Privileges, and Access Controls •