Vulnerabilities > Adobe > Shockwave Player > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-09-18 CVE-2009-3244 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Heap-based buffer overflow in the SwDir.dll ActiveX control in Adobe Shockwave Player 11.5.1.601 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long PlayerVersion property value.
network
adobe CWE-119
critical
9.3
2009-06-25 CVE-2009-1860 Remote Code Execution vulnerability in Adobe Shockwave Player Director File Parsing
Unspecified vulnerability in Adobe Shockwave Player before 11.5.0.600 allows remote attackers to execute arbitrary code via crafted Shockwave Player 10 content.
network
adobe
critical
9.3
2009-06-25 CVE-2009-2186 Unspecified vulnerability in Adobe Shockwave Player
Unspecified vulnerability in Adobe Shockwave Player before 11.0.0.465 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2009-1860, related to an older issue that "was previously resolved in Shockwave Player 11.0.0.465."
network
adobe
critical
9.3
2007-11-14 CVE-2007-5941 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player
Stack-based buffer overflow in the SWCtl.SWCtl ActiveX control in Adobe Shockwave allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument to the ShockwaveVersion method.
network
low complexity
adobe CWE-119
critical
10.0
2005-12-31 CVE-2005-3525 Buffer Overflow vulnerability in Macromedia Shockwave Player ActiveX Control
Stack-based buffer overflow in an ActiveX control for the installer for Adobe Macromedia Shockwave Player 10.1.0.11 and earlier allows remote attackers to execute arbitrary code via crafted large values for unspecified parameters.
network
adobe
critical
9.3