Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804743
Kategorie:General
Titel:Adobe Flash Player Multiple Vulnerabilities-01 Aug14 (Mac OS X)
Zusammenfassung:This host is installed with Adobe Flash Player and is prone to multiple;vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Flash Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to an unspecified error and an use-after-free error.

Vulnerability Impact:
Successful exploitation will allow attackers to bypass certain security
restrictions and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before 13.0.0.241 and 14.x before 14.0.0.176
on Mac OS X

Solution:
Update to Adobe Flash Player version 13.0.0.241 or 14.0.0.176 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 69192
BugTraq ID: 69190
BugTraq ID: 69191
BugTraq ID: 69194
BugTraq ID: 69195
BugTraq ID: 69196
BugTraq ID: 69197
BugTraq ID: 69320
Common Vulnerability Exposure (CVE) ID: CVE-2014-0538
http://security.gentoo.org/glsa/glsa-201408-05.xml
http://security.gentoo.org/glsa/glsa-201408-16.xml
http://www.securitytracker.com/id/1030712
http://secunia.com/advisories/58593
http://secunia.com/advisories/59904
http://secunia.com/advisories/60710
http://secunia.com/advisories/60732
Common Vulnerability Exposure (CVE) ID: CVE-2014-0540
Common Vulnerability Exposure (CVE) ID: CVE-2014-0541
Common Vulnerability Exposure (CVE) ID: CVE-2014-0542
Common Vulnerability Exposure (CVE) ID: CVE-2014-0543
Common Vulnerability Exposure (CVE) ID: CVE-2014-0544
Common Vulnerability Exposure (CVE) ID: CVE-2014-0545
Common Vulnerability Exposure (CVE) ID: CVE-2014-5333
http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/
XForce ISS Database: adobe-cve20145333-csrf(95418)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95418
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.