10
CVE-2015-3113
- EPSS 92.91%
- Veröffentlicht 23.06.2015 21:59:01
- Zuletzt bearbeitet 12.04.2025 10:46:40
- Quelle psirt@adobe.com
- Teams Watchlist Login
- Unerledigt Login
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Adobe ≫ Flash Player Version >= 14.0.0.125 < 18.0.0.194
Adobe ≫ Flash Player Version < 11.2.202.468
Suse ≫ Linux Enterprise Desktop Version12 Update-
Suse ≫ Linux Enterprise Workstation Extension Version12 Update-
Hp ≫ Insight Orchestration Version < 7.5.0
Hp ≫ System Management Homepage Version < 7.5.0
Hp ≫ Systems Insight Manager Version < 7.5
Hp ≫ Version Control Agent Version < 7.5.0
Hp ≫ Version Control Repository Manager Version < 7.5.0
Hp ≫ Version Control Repository Manager Version7.6
Hp ≫ Virtual Connect Enterprise Manager Version < 7.5.0
Redhat ≫ Enterprise Linux Desktop Version6.0
Redhat ≫ Enterprise Linux Eus Version6.6
Redhat ≫ Enterprise Linux Server Version6.0
Redhat ≫ Enterprise Linux Workstation Version6.0
13.04.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog
Adobe Flash Player Heap-Based Buffer Overflow Vulnerability
SchwachstelleHeap-based buffer overflow vulnerability in Adobe Flash Player allows remote attackers to execute code.
BeschreibungThe impacted product is end-of-life and should be disconnected if still in use.
Erforderliche MaßnahmenTyp | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 92.91% | 0.998 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 10 | 10 | 10 |
AV:N/AC:L/Au:N/C:C/I:C/A:C
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 9.8 | 3.9 | 5.9 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.