559 results (0.005 seconds)

CVSS: 9.3EPSS: 1%CPEs: 9EXPL: 0

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, when Internet Explorer is used, allows remote attackers to bypass the cross-domain policy via a crafted web site. Adobe Flash Player anterior a v10.3.183.11 ybv11.x anteriores a v11.1.102.55 en Windows, Mac OS X, Linux, y Solaris y anteriores a v11.1.102.59 en Android, y Adobe AIR anterior a v3.1.0.4880, cuando se usa Internet Explorer, permite a atacantes remotos evitar las políticas de dominios cruzados mediante un sitio Web manipulado. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb11-28.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14014 https://oval.cisecurity.org/reposi • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. Adobe Flash Player anterior a v10.3.183.11 y v11.x anteriore a v11.1.102.55 en Windows, Mac OS X, Linux, y Solaris y anteriores a v11.1.102.59 en Android, y Adobe AIR anteriores a v3.1.0.4880, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a , CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb11-28.html http://www.redhat.com/support/errata/RHSA-2011-1445.html https://oval.cisecurity.org/repository/search/definition/oval%3A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors. Adobe Flash Player anterior a v10.3.183.11 y v11.x anteriore a v11.1.102.55 en Windows, Mac OS X, Linux, y Solaris y anteriores a v11.1.102.59 en Android, y Adobe AIR anteriores a v3.1.0.4880, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria dinámica) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb11-28.html http://www.redhat.com/support/errata/RHSA-2011-1445.html https://oval.cisecurity.org/repository/search/definition/oval%3A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2445, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. Adobe Flash Player anterior a v10.3.183.11 y v11.x anteriore a v11.1.102.55 en Windows, Mac OS X, Linux, y Solaris y anteriores a v11.1.102.59 en Android, y Adobe AIR anteriores a v3.1.0.4880, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2011-2445, CVE-2011-2452, CVE-2011-2452, CVE-2011-2453, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb11-28.html http://www.redhat.com/support/errata/RHSA-2011-1445.html https://oval.cisecurity.org/repository/search/definition/oval%3A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. Adobe Flash Player anterior a v10.3.183.11 y v11.x anteriore a v11.1.102.55 en Windows, Mac OS X, Linux, y Solaris y anteriores a v11.1.102.59 en Android, y Adobe AIR anteriores a v3.1.0.4880, permite a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2011-2445, CVE-2011-2451, CVE-2011-2453, CVE-2011-2453, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00019.html http://secunia.com/advisories/48819 http://security.gentoo.org/glsa/glsa-201204-07.xml http://www.adobe.com/support/security/bulletins/apsb11-28.html http://www.redhat.com/support/errata/RHSA-2011-1445.html https://oval.cisecurity.org/repository/search/definition/oval%3A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •