OVALdb logo

Professional OVAL Repository

Search Conditions:  Product: Adobe Shockwave Player

Page 5 of 9 (351 items)Prev123456789Next
OVALid 
Version 
Title 
Class 
Open filter row popup menu
Open filter row popup menu
Open filter row popup menu
xv
oval:ru.altx-soft.win:def:405775Неопределённая уязвимость в Adobe Shockwave Player до версии 11.5.0.600 (CVE-2009-2493)vulnerability
oval:ru.altx-soft.win:def:412229Уязвимость в Adobe Shockwave Player до 12.2.0.162 (CVE-2015-6680)vulnerability
oval:ru.altx-soft.win:def:412239Уязвимость в Adobe Shockwave Player до 12.2.0.162 (CVE-2015-6681)vulnerability
oval:ru.altx-soft.win:def:420888Уязвимость в Adobe Shockwave Player до 12.2.1.171 (CVE-2015-7649)vulnerability
oval:com.altx-soft.win:def:213747Adobe Shockwave Player Integer Overflow Vulnerability (CVE-2009-4003)vulnerability
oval:com.altx-soft.win:def:222235Use-after-free vulnerability in Adobe Shockwave Player 11.5.9.615 (CVE-2010-4092)vulnerability
oval:com.altx-soft.win:def:222245Vulnerability in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4090)vulnerability
oval:com.altx-soft.win:def:222255IML32.dll in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4089)vulnerability
oval:com.altx-soft.win:def:222265Arbitrary code execution in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4088)vulnerability
oval:com.altx-soft.win:def:222276Denial of service in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4087)vulnerability
oval:com.altx-soft.win:def:222286Denial of service vulnerability in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4086)vulnerability
oval:com.altx-soft.win:def:222295Memory corruption in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4085)vulnerability
oval:com.altx-soft.win:def:222305Denial of service vulnerability in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-4084)vulnerability
oval:com.altx-soft.win:def:223105Stack-based buffer overflow in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-3655)vulnerability
oval:com.altx-soft.win:def:223117Denial of service (memory corruption) via a Director movie with a crafted rcsL chunk in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-3653)vulnerability
oval:com.altx-soft.win:def:224406Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2882)vulnerability
oval:com.altx-soft.win:def:224416Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2881)vulnerability
oval:com.altx-soft.win:def:224426Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2880)vulnerability
oval:com.altx-soft.win:def:224435Adobe Shockwave Player Integer Overflow Vulnerability (CVE-2010-2879)vulnerability
oval:com.altx-soft.win:def:224446Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2878)vulnerability
oval:com.altx-soft.win:def:224456Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2877)vulnerability
oval:com.altx-soft.win:def:224466Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2876)vulnerability
oval:com.altx-soft.win:def:224475Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2875)vulnerability
oval:com.altx-soft.win:def:224485Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2874)vulnerability
oval:com.altx-soft.win:def:224496Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2873)vulnerability
oval:com.altx-soft.win:def:224506Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2872)vulnerability
oval:com.altx-soft.win:def:224515Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2871)vulnerability
oval:com.altx-soft.win:def:224526Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2870)vulnerability
oval:com.altx-soft.win:def:224536Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2869)vulnerability
oval:com.altx-soft.win:def:224546Vulnerability in Adobe Shockwave Player Multiple Denial of Service Issues (CVE-2010-2868)vulnerability
oval:com.altx-soft.win:def:224555Adobe Shockwave Player Pointer Offset Vulnerability (CVE-2010-2867)vulnerability
oval:com.altx-soft.win:def:224565Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2866)vulnerability
oval:com.altx-soft.win:def:224575Vulnerability in Adobe Shockwave Player Denial of Service Issue (CVE-2010-2865)vulnerability
oval:com.altx-soft.win:def:224586Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2864)vulnerability
oval:com.altx-soft.win:def:224595Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-2863)vulnerability
oval:com.altx-soft.win:def:224846Heap-based buffer overflow in TextXtra.x32 in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-2582)vulnerability
oval:com.altx-soft.win:def:224855Denial of service vulnerability in Adobe Shockwave Player before 11.5.9.615 (CVE-2010-2581)vulnerability
oval:com.altx-soft.win:def:228755Adobe Shockwave Player PAMI Chunk Remote Code Execution Vulnerability (CVE-2010-1292)vulnerability
oval:com.altx-soft.win:def:228765Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-1291)vulnerability
oval:com.altx-soft.win:def:228775Adobe Shockwave Player Memory Corruption Vulnerability (CVE-2010-1290)vulnerability
Page 5 of 9 (351 items)Prev123456789Next