5.1
CVSSv2

CVE-2006-0024

Published: 15/03/2006 Updated: 12/10/2018
CVSS v2 Base Score: 5.1 | Impact Score: 6.4 | Exploitability Score: 4.9
VMScore: 454
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple unspecified vulnerabilities in Adobe Flash Player 8.0.22.0 and previous versions allow remote malicious users to execute arbitrary code via a crafted SWF file.

Vulnerable Product Search on Vulmon Subscribe to Product

macromedia flash player 7.0.60.0

macromedia flash player 5.0 r50

macromedia flash player 7.0.61.0

macromedia flash player 5.0

macromedia flash player 6.0.79.0

macromedia flash player 7.0 r19

macromedia flash player 6.0.65.0

macromedia flash player 6.0.29.0

macromedia flash player 6.0

macromedia flash player 4.0 r12

macromedia flash player 6.0.47.0

macromedia flash player 6.0.40.0

macromedia flash player 7.0.19.0

macromedia flash player

Vendor Advisories

Debian Bug report logs - #357038 CVE-2006-0024 addresses several security vulnerabilities Package: flashplugin-nonfree; Maintainer for flashplugin-nonfree is Bart Martens <bartm@debianorg>; Source for flashplugin-nonfree is src:flashplugin-nonfree (PTS, buildd, popcon) Reported by: Daniel Leidert <danielleidert@wgddde& ...

References

NVD-CWE-Otherhttp://www.macromedia.com/devnet/security/security_zone/apsb06-03.htmlhttp://www.securityfocus.com/bid/17106http://secunia.com/advisories/19218http://www.redhat.com/support/errata/RHSA-2006-0268.htmlhttp://www.osvdb.org/23908http://www.us-cert.gov/cas/techalerts/TA06-075A.htmlhttp://www.kb.cert.org/vuls/id/945060http://securitytracker.com/id?1015770http://secunia.com/advisories/19259http://www.novell.com/linux/security/advisories/2006_15_flashplayer.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200603-20.xmlhttp://secunia.com/advisories/19198http://secunia.com/advisories/19328http://www.opera.com/docs/changelogs/windows/854/http://www.us-cert.gov/cas/techalerts/TA06-129A.htmlhttp://lists.apple.com/archives/security-announce/2006/May/msg00003.htmlhttp://www.us-cert.gov/cas/techalerts/TA06-132A.htmlhttp://secunia.com/advisories/20077http://www.securityfocus.com/bid/17951http://secunia.com/advisories/20045http://docs.info.apple.com/article.html?artnum=307179http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-352A.htmlhttp://secunia.com/advisories/28136http://www.vupen.com/english/advisories/2006/0952http://www.vupen.com/english/advisories/2007/4238http://www.vupen.com/english/advisories/2006/1779http://www.vupen.com/english/advisories/2006/1744http://www.vupen.com/english/advisories/2006/1262https://exchange.xforce.ibmcloud.com/vulnerabilities/25005https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020https://nvd.nist.govhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=357038https://www.kb.cert.org/vuls/id/945060