Vulnerabilities > Adobe > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-05-13 CVE-2010-1286 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
network
adobe CWE-119
critical
9.3
2010-05-13 CVE-2010-1284 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1286, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
network
adobe CWE-119
critical
9.3
2010-05-13 CVE-2010-1292 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Shockwave Player
The implementation of pami RIFF chunk parsing in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.
network
adobe CWE-119
critical
9.3
2010-05-13 CVE-2010-1283 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 does not properly parse 3D objects in .dir (aka Director) files, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a modified field in a 0xFFFFFF49 record.
network
adobe CWE-787
critical
9.3
2010-05-13 CVE-2010-1280 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file, related to (1) an erroneous dereference and (2) a certain Shock.dir file.
network
adobe CWE-787
critical
9.3
2010-05-13 CVE-2010-0129 Integer Overflow or Wraparound vulnerability in Adobe Shockwave Player
Multiple integer overflows in Adobe Shockwave Player before 11.5.7.609 allow remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir (aka Director) file that triggers an array index error.
network
adobe CWE-190
critical
9.3
2010-05-13 CVE-2010-0128 Out-of-bounds Write vulnerability in Adobe Director and Shockwave Player
Integer signedness error in dirapi.dll in Adobe Shockwave Player before 11.5.7.609 and Adobe Director before 11.5.7.609 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir file that triggers an invalid read operation.
network
adobe CWE-787
critical
9.3
2010-05-05 CVE-2010-1279 Code Injection vulnerability in Adobe Photoshop CS4 11.0
Multiple unspecified vulnerabilities in Adobe Photoshop CS4 11.x before 11.0.1 allow user-assisted remote attackers to execute arbitrary code via a crafted TIFF file.
network
adobe CWE-94
critical
9.3
2010-04-22 CVE-2010-1278 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Reader
Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.
network
adobe CWE-119
critical
9.3
2010-04-14 CVE-2010-0204 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0201.
network
adobe apple microsoft CWE-119
critical
9.3