Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Shockwave Player
Total 174 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3359 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 12.0.4.144 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3360.
CVE-2012-2046 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2043, CVE-2012-2044, CVE-2012-2045, and CVE-2012-2047.
CVE-2012-2030 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2031, CVE-2012-2032, and CVE-2012-2033.
CVE-2012-2031 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2030, CVE-2012-2032, and CVE-2012-2033.
CVE-2012-4175 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Buffer overflow in Adobe Shockwave Player before 11.6.8.638 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, and CVE-2012-5273.
CVE-2012-6270 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player through 11.6.8.638 allows remote attackers to trigger installation of a Shockwave Player 10.4.0.025 compatibility feature via a crafted HTML document that references Shockwave content with a certain compatibility parameter, related to a "downgrading" attack.
CVE-2013-3360 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 12.0.4.144 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3359.
CVE-2011-2127 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2114, CVE-2011-2117, CVE-2011-2124, and CVE-2011-2128.
CVE-2011-0318 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0317, CVE-2011-0319, CVE-2011-0320, CVE-2011-0335, CVE-2011-2119, and CVE-2011-2122.
CVE-2012-0763 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0764, and CVE-2012-0766.
CVE-2011-2119 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0317, CVE-2011-0318, CVE-2011-0319, CVE-2011-0320, CVE-2011-0335, and CVE-2011-2122.
CVE-2010-4084 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
dirapi.dll in Adobe Shockwave Player before 11.5.9.615 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2581, CVE-2010-4085, CVE-2010-4086, and CVE-2010-4088.
CVE-2011-0557 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Integer overflow in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code via a Director movie with a large count value in 3D assets type 0xFFFFFF45 record, which triggers a "faulty allocation" and memory corruption.
CVE-2010-2582 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
An unspecified function in TextXtra.x32 in Adobe Shockwave Player before 11.5.9.615 does not properly reallocate a buffer when processing a DEMX chunk in a Director file, which allows remote attackers to trigger a heap-based buffer overflow and execute arbitrary code.
CVE-2010-4308 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Adobe Shockwave Player before 11.6.1.629 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-4309.
CVE-2010-0987 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2024-02-04 9.3 HIGH 8.8 HIGH
Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file.
CVE-2010-2870 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
DIRAPIX.dll in Adobe Shockwave Player before 11.5.8.612 does not properly validate a certain chunk size in the mmap chunk in a Director movie, which allows remote attackers to cause a denial of service (heap memory corruption) or execute arbitrary code via a crafted movie.
CVE-2012-0757 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0763, CVE-2012-0764, and CVE-2012-0766.
CVE-2011-2109 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Multiple integer overflows in Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors.
CVE-2012-0766 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0763, and CVE-2012-0764.