CVE-2005-3525

Stack-based buffer overflow in an ActiveX control for the installer for Adobe Macromedia Shockwave Player 10.1.0.11 and earlier allows remote attackers to execute arbitrary code via crafted large values for unspecified parameters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*
cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*

Information

Published : 2005-12-30 21:00

Updated : 2018-10-19 08:36


NVD link : CVE-2005-3525

Mitre link : CVE-2005-3525


JSON object : View

Advertisement

dedicated server usa

Products Affected

adobe

  • shockwave_player