A type confusion vulnerability exists in Adobe Flash Player. The vulnerability is due to an error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Category Archives: Checkpoint
Checkpoint
Adobe Flash Player Use After Free Code Execution (APSB16-37: CVE-2016-7857; CVE-2016-7857)
A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Acrobat and Reader Use After Free (APSB16-33: CVE-2016-6988; CVE-2016-6988)
A use after free vulnerability exists in Adobe Acrobat and Reader. The vulnerability is due to an error in the way Adobe Acrobat and Reader handles objects in memory. A remote attacker can exploit this vulnerability by enticing the user to open a specially crafted PDF file.
Adobe Flash Player Use After Free Code Execution (APSB16-37: CVE-2016-7859; CVE-2016-7859)
A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Flash Player Use After Free Code Execution (APSB16-37: CVE-2016-7862; CVE-2016-7862)
A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Flash Player Use After Free (APSB16-37: CVE-2016-7863; CVE-2016-7863)
A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Adobe Flash Player Type Confusion (APSB16-37: CVE-2016-7860; CVE-2016-7860)
A type confusion vulnerability exists in Adobe Flash Player. The vulnerability is due to an error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.
Microsoft Browser Remote Code Execution (MS16-129: CVE-2016-7241; CVE-2016-7241)
A remote code execution vulnerability exists in Microsoft Edge. The vulnerability is due to the way that objects are handled in memory. A remote unauthenticated attacker could exploit this vulnerability by enticing the target user to open a specially crafted web page.
HPE Network Automation RMI Registry Insecure Deserialization (CVE-2016-4385)
An insecure deserialization vulnerability has been reported in the RMI registry of HPE Network Automation. The vulnerability is due to the deserialization of untrusted data. A remote attacker can exploit this vulnerability by sending a request with crafted serialized data to the exposed RMI registry. Successful exploitation would result in the execution of arbitrary code under the context of the RMI registry process.
Microsoft Windows Open Type Font Information Disclosure (MS16-132: CVE-2016-7210; CVE-2016-7210)
An information disclosure vulnerability has been reported in Microsoft Windows. The vulnerability is due to an error in the way the Open Type Font (OTF) driver handles objects in memory. A remote attacker could exploit this vulnerability by enticing a target user to open a specially crafted OTF file.