[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

Unspecified vulnerability which allows attackers to cause a denial of service or possibly execute arbitrary code in Adobe Flash Player version less than 9.0.289.0 and 10.x less than 10.1.102.64

ID: oval:org.mitre.oval:def:11636Date: (C)2010-11-13   (M)2024-02-19
Class: VULNERABILITYFamily: windows




Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, and CVE-2010-3652.

Platform:
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows 10
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product:
Adobe Flash Player
Adobe AIR
Reference:
CVE-2010-3650
CVE    1
CVE-2010-3650
CPE    46
cpe:/a:adobe:flash_player:10.1.53.64
cpe:/a:adobe:flash_player_npapi:::x86
cpe:/a:adobe:flash_player:10.0.15.3
cpe:/a:adobe:flash_player:9.0.125.0
...

© SecPod Technologies