![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-2137 – flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)
https://notcve.org/view.php?id=CVE-2011-2137
10 Aug 2011 — Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2414, and CVE-2011-2415. Desbordamiento de buffer en Adobe Flash Player en versiones anteriores a la 10.3.183.5 para Windows, Mac OS X, Linux y Solaris y ante... • http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-2134 – flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)
https://notcve.org/view.php?id=CVE-2011-2134
10 Aug 2011 — Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415. Desbordamiento de buffer en Adobe Flash Player en versiones anteriores a la 10.3.183.5 para Windows, Mac OS X, Linux y Solaris y ante... • http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-2130 – flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)
https://notcve.org/view.php?id=CVE-2011-2130
10 Aug 2011 — Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2134, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415. Desbordamiento de buffer en Adobe Flash Player en versiones anteriores a la 10.3.183.5 para Windows, Mac OS X, Linux y Solaris y ante... • http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-2110 – Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution
https://notcve.org/view.php?id=CVE-2011-2110
16 Jun 2011 — Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011. Adobe Flash Player anterior a v10.3.181.26 en Windows, Mac OS X, Linux, y Solaris, y v10.3.185.23 y anteriores sobre Android, permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corru... • https://www.exploit-db.com/exploits/19295 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-2107 – flash-plugin: Cross-site scripting vulnerability (APSB11-13)
https://notcve.org/view.php?id=CVE-2011-2107
07 Jun 2011 — Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability." Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en Adobe Flash Player anteriores a v10.3.181.22 en Windows, Mac OS X, Linux, y Solaris, y v10.3.185.22 y ant... • http://googlechromereleases.blogspot.com/2011/06/stable-channel-update.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-0628 – flash-plugin: crash and potential arbitrary code execution (APSB11-12)
https://notcve.org/view.php?id=CVE-2011-0628
31 May 2011 — Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code via ActionScript that improperly handles a long array object. Desbordamiento de entero en Adobe Flash Player en versiones anteriores a la 10.3.181.14 en Windows, Mac OS X, Linux, y Solaris y anteriores a la 10.3.185.21 en Android permite a atacantes remotos ejecutar código de su elección a través de ActionScript que no maneja a... • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=908 • CWE-189: Numeric Errors •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-0619 – flash-plugin: crash and potential arbitrary code execution (APSB11-12)
https://notcve.org/view.php?id=CVE-2011-0619
13 May 2011 — Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0620, CVE-2011-0621, and CVE-2011-0622. Adobe Flash Player antes de v10.3.181.14 en Windows, Mac OS X, Linux y Solaris, y antes de v10.3.185.21 en Android, permite a los atacantes ejecutar código de su elección o causar una denegación de serv... • http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-0625 – flash-plugin: crash and potential arbitrary code execution (APSB11-12)
https://notcve.org/view.php?id=CVE-2011-0625
13 May 2011 — Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code via unspecified vectors, related to a "bounds checking" issue, a different vulnerability than CVE-2011-0623, CVE-2011-0624, and CVE-2011-0626. Adobe Flash Player antes de v10.3.181.14 en Windows, Mac OS X, Linux y Solaris, y antes de v10.3.185.21 en Android, permite a los atacantes ejecutar código de su elección a través de vectores no especificados, aso... • http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-0620 – flash-plugin: crash and potential arbitrary code execution (APSB11-12)
https://notcve.org/view.php?id=CVE-2011-0620
13 May 2011 — Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622. Adobe Flash Player antes de v10.3.181.14 en Windows, Mac OS X, Linux y Solaris, y antes de v10.3.185.21 en Android, permite a los atacantes ejecutar código de su elección o causar una denegación de serv... • http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2011-0618 – flash-plugin: crash and potential arbitrary code execution (APSB11-12)
https://notcve.org/view.php?id=CVE-2011-0618
13 May 2011 — Integer overflow in Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de enteros en Adobe Flash Player antes de v10.3.181.14 en Windows, Mac OS X, Linux y Solaris, y antes de v10.3.185.21 en Android, permite a los atacantes ejecutar código arbitrario a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html • CWE-189: Numeric Errors •