9.3

CVE-2015-7645

Warnung

Adobe Flash Player 18.x through 18.0.0.252 and 19.x through 19.0.0.207 on Windows and OS X and 11.x through 11.2.202.535 on Linux allows remote attackers to execute arbitrary code via a crafted SWF file, as exploited in the wild in October 2015.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AdobeFlash Player Version >= 18.0.0.160 <= 18.0.0.252
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player Version19.0.0.185
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player Version19.0.0.207
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeFlash Player Version <= 11.2.202.535
   LinuxLinux Kernel Version-
OpensuseEvergreen Version11.4
OpensuseOpensuse Version13.1
OpensuseOpensuse Version13.2
SuseLinux Enterprise Desktop Version11 Updatesp3
SuseLinux Enterprise Desktop Version11 Updatesp4
SuseLinux Enterprise Desktop Version12 Update-
RedhatEnterprise Linux Eus Version6.7

03.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Flash Player Arbitrary Code Execution Vulnerability

Schwachstelle

Adobe Flash Player allows remote attackers to execute arbitrary code via a crafted SWF file.

Beschreibung

The impacted product is end-of-life and should be disconnected if still in use.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 84.84% 0.993
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
http://www.securityfocus.com/bid/77081
Third Party Advisory
Broken Link
VDB Entry
http://www.securitytracker.com/id/1033850
Third Party Advisory
Broken Link
VDB Entry
https://www.exploit-db.com/exploits/38490/
Third Party Advisory
VDB Entry