Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Shockwave Player
Total 174 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4003 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Multiple integer overflows in Adobe Shockwave Player before 11.5.6.606 allow remote attackers to execute arbitrary code via (1) an unspecified block type in a Shockwave file, leading to a heap-based buffer overflow; and might allow remote attackers to execute arbitrary code via (2) an unspecified 3D block in a Shockwave file, leading to memory corruption; or (3) a crafted 3D model in a Shockwave file, leading to heap memory corruption.
CVE-2012-0758 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Heap-based buffer overflow in Adobe Shockwave Player before 11.6.4.634 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2010-2869 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
IML32.dll in Adobe Shockwave Player before 11.5.8.612 does not properly parse .dir files, which allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a malformed file containing an invalid value, as demonstrated by a value at position 0x3712 of a certain file.
CVE-2010-1283 3 Adobe, Apple, Microsoft 3 Shockwave Player, Macos, Windows 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe Shockwave Player before 11.5.7.609 does not properly parse 3D objects in .dir (aka Director) files, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a modified field in a 0xFFFFFF49 record.
CVE-2009-3463 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Array index error in Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via crafted Shockwave content on a web site. NOTE: some of these details are obtained from third party information.
CVE-2009-3244 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Heap-based buffer overflow in the SwDir.dll ActiveX control in Adobe Shockwave Player 11.5.1.601 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long PlayerVersion property value.
CVE-2009-3464 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via crafted Shockwave content on a web site, related to an "invalid pointer vulnerability," a different issue than CVE-2009-3465. NOTE: some of these details are obtained from third party information.
CVE-2009-2186 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Unspecified vulnerability in Adobe Shockwave Player before 11.0.0.465 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2009-1860, related to an older issue that "was previously resolved in Shockwave Player 11.0.0.465."
CVE-2009-3465 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via crafted Shockwave content on a web site, related to an "invalid pointer vulnerability," a different issue than CVE-2009-3464. NOTE: some of these details are obtained from third party information.
CVE-2009-3466 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via a crafted web page that triggers memory corruption, related to an "invalid string length vulnerability." NOTE: some of these details are obtained from third party information.
CVE-2009-1860 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Unspecified vulnerability in Adobe Shockwave Player before 11.5.0.600 allows remote attackers to execute arbitrary code via crafted Shockwave Player 10 content.
CVE-2007-5275 1 Adobe 1 Shockwave Player 2024-02-04 5.0 MEDIUM N/A
The Adobe Macromedia Flash 9 plug-in allows remote attackers to cause a victim machine to establish TCP sessions with arbitrary hosts via a Flash (SWF) movie, related to lack of pinning of a hostname to a single IP address after receiving an allow-access-from element in a cross-domain-policy XML document, and the availability of a Flash Socket class that does not use the browser's DNS pins, aka DNS rebinding attacks, a different issue than CVE-2002-1467 and CVE-2007-4324.
CVE-2007-5941 1 Adobe 1 Shockwave Player 2024-02-04 10.0 HIGH N/A
Stack-based buffer overflow in the SWCtl.SWCtl ActiveX control in Adobe Shockwave allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument to the ShockwaveVersion method.
CVE-2005-3525 1 Adobe 1 Shockwave Player 2024-02-04 9.3 HIGH N/A
Stack-based buffer overflow in an ActiveX control for the installer for Adobe Macromedia Shockwave Player 10.1.0.11 and earlier allows remote attackers to execute arbitrary code via crafted large values for unspecified parameters.