Page 83 of 496 results (0.164 seconds)

CVSS: 10.0EPSS: 59%CPEs: 1EXPL: 0

Heap-based buffer overflow in Adobe Flash Player 12.0.0.77 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors, as demonstrated by Zeguang Zhao and Liang Chen during a Pwn2Own competition at CanSecWest 2014. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player 12.0.0.77 permite a atacantes remotos ejecutar código arbitrario y evadir un mecanismo de protección sandbox a través de vectores no especificados, como fue demostrado por Zeguang Zhao y Liang Chen durante una competición Pwn2Own en CanSecWest 2014. • http://helpx.adobe.com/security/products/flash-player/apsb14-14.html http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00008.html http://rhn.redhat.com/errata/RHSA-2014-0496.html http://security.gentoo.org/glsa/glsa-201406-08.xml http://twitter.com/thezdi/statuses/444262022444621824 http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two http://www.securityfocus.com/bid/66241 https://access.redhat.com/security/cve/CVE-2014-0510 https://bugzilla.redhat.com/s • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •

CVSS: 10.0EPSS: 27%CPEs: 1EXPL: 3

Heap-based buffer overflow in Apple Safari 7.0.2 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism via unspecified vectors, as demonstrated by Liang Chen during a Pwn2Own competition at CanSecWest 2014. Desbordamiento de buffer basado en memoria dinámica en Apple Safari 7.0.2 permite a atacantes remotos ejecutar código arbitrario y evadir un mecanismo de proyección sandbox a través de vectores no especificados, como fue demostrado por Liang Chen durante una competición Pwn2Own en CanSecWest 2014. • https://www.exploit-db.com/exploits/44200 https://www.exploit-db.com/exploits/44204 https://github.com/RKX1209/CVE-2014-1303 http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html http://twitter.com/thezdi/statuses/444157530139136000 http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two https://support.apple.com/kb/HT6537 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Directory traversal vulnerability in the DeviceStorage API in Mozilla FirefoxOS before 1.2.2 allows attackers to bypass the media sandbox protection mechanism, and read or modify arbitrary files, via a crafted application that uses a relative pathname for a DeviceStorageFile object. Vulnerabilidad de salto de directorio en la API DeviceStorage en Mozilla FirefoxOS anterior a 1.2.2 permite a atacantes evadir el mecanismo de protección media sandbox, y leer o modificar archivos arbitrarios, a través de una aplicación manipulada que utiliza rutas relativas para un objeto DeviceStorageFile. • http://www.mozilla.org/security/announce/2014/mfsa2014-25.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html https://bugzilla.mozilla.org/show_bug.cgi?id=940684 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Directory traversal vulnerability in Google Chrome before 33.0.1750.152 on OS X and Linux and before 33.0.1750.154 on Windows has unspecified impact and attack vectors. ... The issue lies in the failure to fully check for directory traversal attempts. • http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html http://security.gentoo.org/glsa/glsa-201408-16.xml http://www.debian.org/security/2014/dsa-2883 http://www.securityfocus.com/bid/66249 https://code.google.com/p/chromium/issues/detail?id=352429 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 107EXPL: 0

Use-after-free vulnerability in the WebSocketDispatcherHost::SendOrDrop function in content/browser/renderer_host/websocket_dispatcher_host.cc in the Web Sockets implementation in Google Chrome before 33.0.1750.149 might allow remote attackers to bypass the sandbox protection mechanism by leveraging an incorrect deletion in a certain failure case. Vulnerabilidad de uso después de liberación en la función WebSocketDispatcherHost::SendOrDrop en content/browser/renderer_host/websocket_dispatcher_host.cc en la implementación Web Sockets en Google Chrome anterior a 33.0.1750.149 podría permitir a atacantes remotos evadir el mecanismo de protección sandbox mediante el aprovechamiento de una eliminación incorrecta en cierto caso de fallo. • http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html http://security.gentoo.org/glsa/glsa-201408-16.xml http://www.debian.org/security/2014/dsa-2883 http://www.securitytracker.com/id/1029914 https://code.google.com/p/chromium/issues/detail?id=338354 https://src.chromium.org/viewvc/chrome?revision=247627&view=revision • CWE-399: Resource Management Errors •