[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2581Date: (C)2010-10-29   (M)2023-12-22


dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director file containing a crafted pamm chunk with an invalid (1) size and (2) number of sub-chunks, a different vulnerability than CVE-2010-4084, CVE-2010-4085, CVE-2010-4086, and CVE-2010-4088.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1024664
http://www.securityfocus.com/archive/1/archive/1/514559/100/0/threaded
http://secunia.com/secunia_research/2010-113/
http://www.adobe.com/support/security/bulletins/apsb10-25.html
oval:org.mitre.oval:def:12185

CPE    40
cpe:/a:adobe:shockwave_player:10.1.0.11
cpe:/a:adobe:shockwave_player:10.0.0.210
cpe:/a:adobe:shockwave_player:11.0.0.456
cpe:/a:adobe:shockwave_player:10.1.4.020
...
CWE    1
CWE-119
OVAL    4
oval:org.secpod.oval:def:5387
oval:org.mitre.oval:def:12185
oval:org.secpod.oval:def:10020
oval:org.secpod.oval:def:5386
...

© SecPod Technologies