Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.804168
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities-01 Dec13 (Mac OS X)
Resumen:This host is installed with Adobe Flash Player and is prone to multiple;vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Flaws are due to multiple unspecified errors.

Vulnerability Impact:
Successful exploitation will allow attackers to execute arbitrary code, cause
memory corruption(denial of service) and compromise a user's system.

Affected Software/OS:
Adobe Flash Player before version 11.7.700.257, 11.8.x, 11.9.x before
11.9.900.170 on Mac OS X.

Solution:
Update to Adobe Flash Player version 11.7.700.257 or 11.9.900.170 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 64199
BugTraq ID: 64201
Common Vulnerability Exposure (CVE) ID: CVE-2013-5331
RedHat Security Advisories: RHSA-2013:1818
http://rhn.redhat.com/errata/RHSA-2013-1818.html
SuSE Security Announcement: SUSE-SU-2013:1896 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00008.html
SuSE Security Announcement: openSUSE-SU-2013:1898 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00075.html
SuSE Security Announcement: openSUSE-SU-2013:1915 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-12/msg00084.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-5332
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.