Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Shockwave Player
Total 174 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-0320 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0317, CVE-2011-0318, CVE-2011-0319, CVE-2011-0335, CVE-2011-2119, and CVE-2011-2122.
CVE-2010-2880 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
DIRAPI.dll in Adobe Shockwave Player before 11.5.8.612 does not properly parse .dir files, which allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a malformed file containing an invalid value, as demonstrated by a value at position 0x47 of a certain file.
CVE-2011-2108 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors, related to a "design flaw."
CVE-2010-4192 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted 3D Assets 0xFFFFFF88 type record that triggers an incorrect memory allocation, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, and CVE-2010-4306.
CVE-2010-4093 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0555, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306.
CVE-2010-2589 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Integer overflow in the dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2011-2122 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to rcsL substructures, a different vulnerability than CVE-2011-0317, CVE-2011-0318, CVE-2011-0319, CVE-2011-0320, CVE-2011-0335, and CVE-2011-2119.
CVE-2011-0319 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0317, CVE-2011-0318, CVE-2011-0320, CVE-2011-0335, CVE-2011-2119, and CVE-2011-2122.
CVE-2010-4194 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.
CVE-2010-1282 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted ATOM size in a .dir (aka Director) file.
CVE-2010-4190 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted CSWV RIFF chunk that causes an incorrect calculation of an offset for a substructure, which causes an out-of-bounds "seek" of heap memory, a different vulnerability than CVE-2011-0555, CVE-2010-4093, CVE-2010-4187, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306.
CVE-2011-0556 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PFR1 chunk that leads to an unexpected sign extension and an invalid pointer dereference, a different vulnerability than CVE-2011-0569.
CVE-2011-2423 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
msvcr90.dll in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
CVE-2011-2120 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Integer overflow in the CursorAsset x32 component in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2011-2449 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
The TextXtra module in Adobe Shockwave Player before 11.6.3.633 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
CVE-2011-2422 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Textra.x32 in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
CVE-2010-4193 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.9.620 does not properly validate unspecified input data, which allows attackers to execute arbitrary code via unknown vectors.
CVE-2010-1286 3 Adobe, Apple, Microsoft 7 Shockwave Player, Macos, Windows and 4 more 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1287, CVE-2010-1289, CVE-2010-1290, and CVE-2010-1291.
CVE-2010-2871 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Integer overflow in the 3D object functionality in Adobe Shockwave Player before 11.5.8.612 allows remote attackers to cause a denial of service (heap memory corruption) or execute arbitrary code via a crafted size value in a 0xFFFFFF45 RIFF record in a Director movie.
CVE-2012-0764 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
The Shockwave 3D Asset component in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-0757, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0763, and CVE-2012-0766.