Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805210
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities(APSB14-27)- 01 Dec14 (Windows)
Resumen:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- An out-of-bounds read error when handling Regular Expression Objects.

- Some unspecified errors.

- A use-after-free error.

Vulnerability Impact:
Successful exploitation will allow attackers
to disclose potentially sensitive information, bypass certain security
restrictions, and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before
13.0.0.259, 14.x through 16.x before 16.0.0.235 on Windows

Solution:
Upgrade to Adobe Flash Player version
13.0.0.259 or 16.0.0.235 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 71584
BugTraq ID: 71586
BugTraq ID: 71585
BugTraq ID: 71581
BugTraq ID: 71583
Common Vulnerability Exposure (CVE) ID: CVE-2014-0580
Common Vulnerability Exposure (CVE) ID: CVE-2014-0587
Common Vulnerability Exposure (CVE) ID: CVE-2014-8443
Common Vulnerability Exposure (CVE) ID: CVE-2014-9162
Common Vulnerability Exposure (CVE) ID: CVE-2014-9164
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.