Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813204
Categoría:General
Título:Adobe Flash Player Security Updates(apsb18-08)-Windows
Resumen:Adobe Flash Player is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
- A remote code-execution vulnerability that occurs due to a use-after-free
condition.

- Multiple remote code-execution vulnerabilities that occur due to an
out-of-bounds write error.

- Multiple information-disclosure vulnerabilities that occur due to an
out-of-bounds read error.

- An information-disclosure vulnerability that occurs due to a heap overflow
condition .

Vulnerability Impact:
Successful exploitation will allow an
attacker to gain th control of the affected system. Depending on the
privileges associated with this application, an attacker could then install
programs, view, change, or delete data, or create new accounts with full
user rights.

Affected Software/OS:
Adobe Flash Player version before 29.0.0.140 on Windows.

Solution:
Upgrade to Adobe Flash Player version 29.0.0.140,
or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-4932
BugTraq ID: 103708
http://www.securityfocus.com/bid/103708
https://security.gentoo.org/glsa/201804-11
https://helpx.adobe.com/security/products/flash-player/apsb18-08.html
RedHat Security Advisories: RHSA-2018:1119
https://access.redhat.com/errata/RHSA-2018:1119
http://www.securitytracker.com/id/1040648
Common Vulnerability Exposure (CVE) ID: CVE-2018-4933
Common Vulnerability Exposure (CVE) ID: CVE-2018-4934
https://www.exploit-db.com/exploits/44528/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4935
https://www.exploit-db.com/exploits/44527/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4936
https://www.exploit-db.com/exploits/44526/
Common Vulnerability Exposure (CVE) ID: CVE-2018-4937
https://www.exploit-db.com/exploits/44529/
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.