Page 9 of 172 results (0.002 seconds)

CVSS: 10.0EPSS: 0%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2043, CVE-2012-2044, CVE-2012-2046, and CVE-2012-2047. Adobe Shockwave Player antes de v11.6.6.636 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (por corrupción de la memoria) a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-2043, CVE-2012-2044, CVE-2012-2046 y CVE-2012-2047. • http://www.adobe.com/support/security/bulletins/apsb12-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2043, CVE-2012-2044, CVE-2012-2045, and CVE-2012-2047. Adobe Shockwave Player antes de v11.6.6.636 permite a los atacantes ejecutar código de su elección o causar una denegación de servicio (por corrupción de la memoria) a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-2043, CVE-2012-2044, CVE-2012-2045 y CVE-2012-2047. • http://www.adobe.com/support/security/bulletins/apsb12-17.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2031, CVE-2012-2032, and CVE-2012-2033. Adobe Shockwave Player antes de v11.6.5.635 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, CVE-2012-2032 y CVE-2012-2033. • http://secunia.com/advisories/49086 http://www.adobe.com/support/security/bulletins/apsb12-13.html http://www.securityfocus.com/bid/53420 http://www.securitytracker.com/id?1027037 https://exchange.xforce.ibmcloud.com/vulnerabilities/75459 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2030, CVE-2012-2031, CVE-2012-2032, and CVE-2012-2033. Adobe Shockwave Player antes de v11.6.5.635 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2030, CVE-2012-2031, CVE-2012-2032 y CVE-2012-2033. • http://secunia.com/advisories/49086 http://www.adobe.com/support/security/bulletins/apsb12-13.html http://www.securityfocus.com/bid/53420 http://www.securitytracker.com/id?1027037 https://exchange.xforce.ibmcloud.com/vulnerabilities/75458 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 49%CPEs: 50EXPL: 0

Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, and CVE-2012-2032. Adobe Shockwave Player antes de v11.6.5.635 permite a atacantes remotos ejecutar código de su elección o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente de CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, y CVE-2012-2032. • http://secunia.com/advisories/49086 http://www.adobe.com/support/security/bulletins/apsb12-13.html http://www.securityfocus.com/bid/53420 http://www.securitytracker.com/id?1027037 https://exchange.xforce.ibmcloud.com/vulnerabilities/75462 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •