Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.804794
Kategorie:General
Titel:Adobe Flash Player Multiple Vulnerabilities(APSB14-24)-(Mac OS X)
Zusammenfassung:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- An use-after-free error.

- A double free error.

- Multiple type confusion errors.

- An error related to a permission issue.

- Multiple unspecified error.

Vulnerability Impact:
Successful exploitation will allow attackers
to disclose potentially sensitive information, bypass certain security
restrictions, and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before
13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Mac OS X

Solution:
Upgrade to Adobe Flash Player version
13.0.0.252 or 15.0.0.223 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-0573
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0574
Common Vulnerability Exposure (CVE) ID: CVE-2014-0576
Common Vulnerability Exposure (CVE) ID: CVE-2014-0577
Common Vulnerability Exposure (CVE) ID: CVE-2014-0581
Common Vulnerability Exposure (CVE) ID: CVE-2014-0582
BugTraq ID: 71039
http://www.securityfocus.com/bid/71039
Common Vulnerability Exposure (CVE) ID: CVE-2014-0583
BugTraq ID: 71035
http://www.securityfocus.com/bid/71035
Common Vulnerability Exposure (CVE) ID: CVE-2014-0584
Common Vulnerability Exposure (CVE) ID: CVE-2014-0585
Common Vulnerability Exposure (CVE) ID: CVE-2014-0586
Common Vulnerability Exposure (CVE) ID: CVE-2014-0588
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1084
Common Vulnerability Exposure (CVE) ID: CVE-2014-0589
BugTraq ID: 71051
http://www.securityfocus.com/bid/71051
Common Vulnerability Exposure (CVE) ID: CVE-2014-0590
Common Vulnerability Exposure (CVE) ID: CVE-2014-8437
BugTraq ID: 71036
http://www.securityfocus.com/bid/71036
XForce ISS Database: adobe-flash-cve20148437-info-disc(98628)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98628
Common Vulnerability Exposure (CVE) ID: CVE-2014-8438
BugTraq ID: 71049
http://www.securityfocus.com/bid/71049
XForce ISS Database: adobe-flash-cve20148438-code-exec(98619)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98619
Common Vulnerability Exposure (CVE) ID: CVE-2014-8440
BugTraq ID: 71047
http://www.securityfocus.com/bid/71047
https://www.exploit-db.com/exploits/36880/
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1081
XForce ISS Database: adobe-flash-cve20148440-code-exec(98615)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98615
Common Vulnerability Exposure (CVE) ID: CVE-2014-8441
BugTraq ID: 71050
http://www.securityfocus.com/bid/71050
XForce ISS Database: adobe-cve20148441-code-exec(98616)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98616
Common Vulnerability Exposure (CVE) ID: CVE-2014-8442
BugTraq ID: 71040
http://www.securityfocus.com/bid/71040
XForce ISS Database: adobe-flash-cve20148442-priv-esc(98630)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98630
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.