Page 92 of 2048 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player, en versiones 30.0.0.134 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Flash. • http://www.securityfocus.com/bid/105066 http://www.securitytracker.com/id/1041448 https://access.redhat.com/errata/RHSA-2018:2435 https://helpx.adobe.com/security/products/flash-player/apsb18-25.html https://access.redhat.com/security/cve/CVE-2018-12824 https://bugzilla.redhat.com/show_bug.cgi?id=1616026 • CWE-125: Out-of-bounds Read •

CVSS: 9.8EPSS: 0%CPEs: 16EXPL: 0

Adobe Flash Player 30.0.0.134 and earlier have a "use of a component with a known vulnerability" vulnerability. Successful exploitation could lead to privilege escalation. Adobe Flash Player, en versiones 30.0.0.134 y anteriores, tiene una vulnerabilidad de "uso de un componente con una vulnerabilidad conocida". Su explotación con éxito podría conducir al escalado de privilegios. • http://www.securityfocus.com/bid/105071 http://www.securitytracker.com/id/1041448 https://access.redhat.com/errata/RHSA-2018:2435 https://helpx.adobe.com/security/products/flash-player/apsb18-25.html https://access.redhat.com/security/cve/CVE-2018-12828 https://bugzilla.redhat.com/show_bug.cgi?id=1616027 •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player, en versiones 30.0.0.134 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/105066 http://www.securitytracker.com/id/1041448 https://access.redhat.com/errata/RHSA-2018:2435 https://helpx.adobe.com/security/products/flash-player/apsb18-25.html https://access.redhat.com/security/cve/CVE-2018-12826 https://bugzilla.redhat.com/show_bug.cgi?id=1616026 • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 1%CPEs: 15EXPL: 1

Adobe Flash Player 30.0.0.134 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Adobe Flash Player, en versiones 30.0.0.134 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. Adobe Flash suffers from an out-of-bounds read vulnerability during AVC processing. • https://www.exploit-db.com/exploits/45268 http://www.securityfocus.com/bid/105066 http://www.securitytracker.com/id/1041448 https://access.redhat.com/errata/RHSA-2018:2435 https://helpx.adobe.com/security/products/flash-player/apsb18-25.html https://access.redhat.com/security/cve/CVE-2018-12827 https://bugzilla.redhat.com/show_bug.cgi?id=1616026 • CWE-125: Out-of-bounds Read •

CVSS: 8.1EPSS: 0%CPEs: 8EXPL: 0

A flaw was found in the way samba before 4.7.9 and 4.8.4 allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. A man-in-the-middle attacker could use this flaw to read the credential and other details passed between the samba server and client. Se ha detectado un fallo en la manera en la que samba en versiones anteriores a la 4.7.9 y 4.8.4 permitía el uso de la autenticación NTLMv1 débil incluso cuando NTLMv1 estaba explícitamente deshabilitado. Un atacante Man-in-the-Middle (MitM) podría utilizar este fallo para leer la credencial y otros detalles pasados entre el servidor y cliente de samba. A flaw was found in the way samba allowed the use of weak NTLMv1 authentication even when NTLMv1 was explicitly disabled. • http://www.securityfocus.com/bid/105084 https://access.redhat.com/errata/RHSA-2018:2612 https://access.redhat.com/errata/RHSA-2018:2613 https://access.redhat.com/errata/RHSA-2018:3056 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1139 https://security.gentoo.org/glsa/202003-52 https://security.netapp.com/advisory/ntap-20180814-0001 https://usn.ubuntu.com/3738-1 https://www.samba.org/samba/security/CVE-2018-1139.html https://access.redhat.com/security/cve/CV • CWE-20: Improper Input Validation CWE-522: Insufficiently Protected Credentials •