Page 8 of 60 results (0.003 seconds)

CVSS: 10.0EPSS: 2%CPEs: 50EXPL: 0

Buffer overflow in Adobe Shockwave Player before 11.6.8.638 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-4173, CVE-2012-4174, CVE-2012-4175, and CVE-2012-5273. Desbordamiento de búfer en Adobe Shockwave Player antes de v11.6.8.638 permite a los atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, y CVE-2012-5273. • http://osvdb.org/86537 http://www.adobe.com/support/security/bulletins/apsb12-23.html http://www.kb.cert.org/vuls/id/872545 https://exchange.xforce.ibmcloud.com/vulnerabilities/79544 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 50EXPL: 0

Buffer overflow in Adobe Shockwave Player before 11.6.8.638 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-4172, CVE-2012-4173, CVE-2012-4175, and CVE-2012-5273. Desbordamiento de búfer en Adobe Shockwave Player antes de v11.6.8.638 permite a los atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, y CVE-2012-5273. • http://osvdb.org/86539 http://www.adobe.com/support/security/bulletins/apsb12-23.html http://www.kb.cert.org/vuls/id/872545 https://exchange.xforce.ibmcloud.com/vulnerabilities/79546 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2044, CVE-2012-2045, CVE-2012-2046, and CVE-2012-2047. Adobe Shockwave Player antes de v11.6.6.636 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (por corrupción de la memoria) a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-2044, CVE-2012-2045, CVE-2012-2046 y CVE-2012-2047. • http://www.adobe.com/support/security/bulletins/apsb12-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2043, CVE-2012-2045, CVE-2012-2046, and CVE-2012-2047. Adobe Shockwave Player anterior a v11.6.6.636 permite a atacantes ejecutar código arbitrario y causar una denegación de servicio mediante vectores no especificados, una vulnerabilidad diferente a CVE-2012-2043, CVE-2012-2045, CVE-2012-2046, y CVE-2012-2047. • http://www.adobe.com/support/security/bulletins/apsb12-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2043, CVE-2012-2044, CVE-2012-2045, and CVE-2012-2046. Adobe Shockwave Player antes de v11.6.6.636 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (por corrupción de la memoria) a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-2043, CVE-2012-2044, CVE-2012-2045 y CVE-2012-2046. • http://www.adobe.com/support/security/bulletins/apsb12-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •