2 results (0.001 seconds)

CVSS: 10.0EPSS: 53%CPEs: 22EXPL: 2

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015. Desbordamiento de buffer basado en memoria dinámica en Adobe Flash Player anterior a 13.0.0.296 y 14.x hasta 18.x anterior a 18.0.0.194 en Windows y OS X y anterior a 11.2.202.468 en Linux permite a atacantes remotos ejecutar código arbitrario a través de vectores no especificados, tal y como fue utilizado activamente en junio del 2015. Heap-based buffer overflow vulnerability in Adobe Flash Player allows remote attackers to execute code. • https://www.exploit-db.com/exploits/37536 http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html http://marc.info/?l=bugtraq&m=144050155601375&w=2 http://rhn.redhat.com/errata/RHSA-2015-1184.html http://www.securityfocus.com/bid/75371 http://www.securitytracker.com/id/1032696 https://bugzilla.redhat.com/show_bug. • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in HP Version Control Agent before 2.1.5 allows remote authenticated users to obtain "unauthorized access" to a remote Repository Manager account and potentially gain privileges via unspecified vectors. Vulnerabilidad no especificada en HP Version Control Agent anterior a 2.1.5 permite a usuarios remotos autenticados obtener "acceso no autorizado" a una cuenta del Manejador de Repositorio remoto y potencialmente obtener privilegios mediante vectores no especificados. • http://secunia.com/advisories/22399 http://securityreason.com/securityalert/1727 http://securitytracker.com/id?1017042 http://www.securityfocus.com/archive/1/448429/100/0/threaded http://www.securityfocus.com/bid/20465 http://www.vupen.com/english/advisories/2006/4017 https://exchange.xforce.ibmcloud.com/vulnerabilities/29500 •