Vulnerabilities > Adobe > Shockwave Player > 11.5.8.612

DATE CVE VULNERABILITY TITLE RISK
2011-06-16 CVE-2011-0318 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0317, CVE-2011-0319, CVE-2011-0320, CVE-2011-0335, CVE-2011-2119, and CVE-2011-2122.
network
adobe CWE-119
critical
9.3
2011-06-16 CVE-2011-0317 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0318, CVE-2011-0319, CVE-2011-0320, CVE-2011-0335, CVE-2011-2119, and CVE-2011-2122.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2011-0569 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PFR1 chunk containing an invalid size value that leads to an unexpected sign extension and a buffer overflow, a different vulnerability than CVE-2011-0556.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2011-0557 Numeric Errors vulnerability in Adobe Shockwave Player
Integer overflow in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code via a Director movie with a large count value in 3D assets type 0xFFFFFF45 record, which triggers a "faulty allocation" and memory corruption.
network
adobe CWE-189
critical
9.3
2011-02-10 CVE-2011-0556 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PFR1 chunk that leads to an unexpected sign extension and an invalid pointer dereference, a different vulnerability than CVE-2011-0569.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2011-0555 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
The TextXtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a Director file with a crafted DEMX RIFF chunk that triggers incorrect buffer allocation, a different vulnerability than CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2010-4307 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Buffer overflow in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code via unspecified vectors.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2010-4306 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, and CVE-2010-4192.
network
adobe CWE-119
critical
9.3
2011-02-10 CVE-2010-4196 Improper Input Validation vulnerability in Adobe Shockwave Player
The Shockwave 3d Asset module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.
network
adobe CWE-20
critical
9.3
2011-02-10 CVE-2010-4195 Improper Input Validation vulnerability in Adobe Shockwave Player
The TextXtra module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.
network
adobe CWE-20
critical
9.3