Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.811103
Categoría:General
Título:Adobe Flash Player Security Updates(apsb17-15)-MAC OS X
Resumen:Adobe Flash Player is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A use-after-free vulnerability.

- The memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to perform code execution.

Affected Software/OS:
Adobe Flash Player version before
25.0.0.171 on MAC OS X.

Solution:
Upgrade to Adobe Flash Player version
25.0.0.171 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 98349
BugTraq ID: 98347
Common Vulnerability Exposure (CVE) ID: CVE-2017-3068
http://www.securityfocus.com/bid/98349
https://www.exploit-db.com/exploits/42017/
https://security.gentoo.org/glsa/201705-12
RedHat Security Advisories: RHSA-2017:1219
https://access.redhat.com/errata/RHSA-2017:1219
http://www.securitytracker.com/id/1038427
Common Vulnerability Exposure (CVE) ID: CVE-2017-3069
Common Vulnerability Exposure (CVE) ID: CVE-2017-3070
Common Vulnerability Exposure (CVE) ID: CVE-2017-3071
http://www.securityfocus.com/bid/98347
Common Vulnerability Exposure (CVE) ID: CVE-2017-3072
Common Vulnerability Exposure (CVE) ID: CVE-2017-3073
Common Vulnerability Exposure (CVE) ID: CVE-2017-3074
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.