[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Adobe Flash Player Invalid Pointer Vulnerability

ID: oval:org.mitre.oval:def:7528Date: (C)2010-06-11   (M)2024-02-19
Class: VULNERABILITYFamily: windows




Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, related to an "invalid pointer vulnerability" and the newfunction (0x44) operator, a different vulnerability than CVE-2010-2173.

Platform:
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 10
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product:
Adobe Flash Player
Adobe AIR
Reference:
CVE-2010-2174
CVE    1
CVE-2010-2174
CPE    61
cpe:/a:adobe:flash_player
cpe:/a:adobe:flash_player:10.0.15.3
cpe:/a:adobe:flash_player:7.0.60.0
cpe:/a:adobe:flash_player:9.0.125.0
...

© SecPod Technologies