[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

243238

 
 

909

 
 

192833

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

Buffer overflow vulnerability in Adobe Flash Player - APSB14-13

ID: oval:org.secpod.oval:def:17530Date: (C)2014-04-29   (M)2022-11-24
Class: PATCHFamily: windows




The host is missing a critical security update according to Adobe advisory, APSB14-13. The update is required to fix buffer overflow vulnerability. A flaw is present in the application, which fails to properly bounds-check user-supplied data before copying it into an insufficiently sized buffer. Successful exploitation allows attackers to execute arbitrary code.

Platform:
Microsoft Windows Server 2016
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 10
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product:
Adobe Flash Player
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Reference:
APSB14-13
CVE-2014-0515
CVE    1
CVE-2014-0515
CPE    58
cpe:/a:adobe:flash_player:11.7.700.225
cpe:/a:adobe:flash_player:11.7.700.269
cpe:/a:adobe:flash_player_activex:12::x64
cpe:/a:adobe:flash_player:11.7.700.224
...

© SecPod Technologies