U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:adobe:shockwave_player:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 172 matching records.
Displaying matches 141 through 160.
Vuln ID Summary CVSS Severity
CVE-2010-2866

Integer signedness error in the DIRAPI module in Adobe Shockwave Player before 11.5.8.612 allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a count value associated with an "undocumented structure" and the tSAC chunk in a Director movie.

Published: August 26, 2010; 5:00:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-2865

Unspecified vulnerability in Adobe Shockwave Player before 11.5.8.612 allows attackers to cause a denial of service via unknown vectors.

Published: August 26, 2010; 5:00:01 PM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2010-2864

IML32.dll in Adobe Shockwave Player before 11.5.8.612 does not properly parse .dir files, which allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a malformed file containing an invalid value, as demonstrated by a value at position 0x24C6 of a certain file.

Published: August 26, 2010; 5:00:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-2863

Adobe Shockwave Player before 11.5.8.612 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors.

Published: August 26, 2010; 5:00:01 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2010-1291

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1290.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1290

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, and CVE-2010-1291.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1289

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1290, and CVE-2010-1291.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1288

Buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow attackers to execute arbitrary code via unspecified vectors.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1287

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1286

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1284

Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.

Published: May 13, 2010; 5:30:01 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1292

The implementation of pami RIFF chunk parsing in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.

Published: May 13, 2010; 1:30:02 PM -0400
V3.x:(not available)
V2.0: 9.3 HIGH
CVE-2010-1283

Adobe Shockwave Player before 11.5.7.609 does not properly parse 3D objects in .dir (aka Director) files, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a modified field in a 0xFFFFFF49 record.

Published: May 13, 2010; 1:30:02 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-1282

Adobe Shockwave Player before 11.5.7.609 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted ATOM size in a .dir (aka Director) file.

Published: May 13, 2010; 1:30:02 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2010-1281

iml32.dll in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.

Published: May 13, 2010; 1:30:02 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-1280

Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file, related to (1) an erroneous dereference and (2) a certain Shock.dir file.

Published: May 13, 2010; 1:30:02 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-0987

Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file.

Published: May 13, 2010; 1:30:01 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-0986

Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file.

Published: May 13, 2010; 1:30:01 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-0130

Integer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via a crafted .dir (aka Director) file.

Published: May 13, 2010; 1:30:01 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2010-0129

Multiple integer overflows in Adobe Shockwave Player before 11.5.7.609 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir (aka Director) file that triggers an array index error.

Published: May 13, 2010; 1:30:01 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH