Page 80 of 409 results (0.009 seconds)

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 has unknown impact and attack vectors. Vulnerabilidad no especificada en Adobe Flash Player anteriores v10.3.183.29 y v11.x anteriores a v11.4.402.287 en Windows y Mac OS X, anteriores a v10.3.183.29 y v11.x anteriores a v11.2.202.243 en Linux, anteriores a v11.1.111.19 en Android v2.x y v3.x, y anteriores a v11.1.115.20 en Android v4.x; Adobe AIR anteriores a v3.4.0.2710; y Adobe AIR SDK anteriores a v3.4.0.2710 tiene un impacto y vectores de ataque desconocidos. • http://osvdb.org/86877 http://www.adobe.com/support/security/bulletins/apsb12-22.html http://www.securityfocus.com/bid/56377 https://exchange.xforce.ibmcloud.com/vulnerabilities/79773 https://access.redhat.com/security/cve/CVE-2012-5673 https://bugzilla.redhat.com/show_bug.cgi?id=864284 •

CVSS: 10.0EPSS: 2%CPEs: 14EXPL: 0

Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22. Desbordamiento de búfer en Adobe Flash Player anteriores a v10.3.183.29 y 11.x anteriores a v11.4.402.287 on Windows and Mac OS X, anteriores a v10.3.183.29 y v11.x anteriores a v11.2.202.243 en Linux, anteriores a v11.1.111.19 en Android v2.x y v3.x, y anteriores a v11.1.115.20 en Android v4.x; Adobe AIR anteriores a v3.4.0.2710; y Adobe AIR SDK anteriores a v3.4.0.2710 permite a atacantes ejecutar código a través de vectores no especificados, es una vulnerabilidad distinta a otros listados en APSB12-22. • http://osvdb.org/86874 http://www.adobe.com/support/security/bulletins/apsb12-22.html http://www.securityfocus.com/bid/56374 https://exchange.xforce.ibmcloud.com/vulnerabilities/79770 https://access.redhat.com/security/cve/CVE-2012-5285 https://bugzilla.redhat.com/show_bug.cgi?id=864284 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x y antes de v11.1.115.27 en Android 4.x, y Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permiten a un atacante ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-5274, CVE-2012-5275, CVE-2012-5276, and CVE-2012-5277. Desbordamiento de búfer en Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x, y antes de v11.1.115.27 en Android 4.x, Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permite a los atacantes remotos ejecutar código de su elección a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-5274, CVE-2012-5275, CVE-2012-5276 y CVE-2012 5277. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allow attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors. Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x y antes de v11.1.115.27 en Android 4.x, y Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permiten a los atacantes para eludir restricciones de acceso previstos y ejecutar código arbitrario a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-264: Permissions, Privileges, and Access Controls •