9.3
CVSSv2

CVE-2007-6243

Published: 20/12/2007 Updated: 29/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up to 7.0.70.0 does not sufficiently restrict the interpretation and usage of cross-domain policy files, which makes it easier for remote malicious users to conduct cross-domain and cross-site scripting (XSS) attacks.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash player

Vendor Advisories

Debian Bug report logs - #459071 CVE-2007-6637: Multiple cross-site scripting (XSS) vulnerabilities Package: flashplugin-nonfree; Maintainer for flashplugin-nonfree is Bart Martens <bartm@debianorg>; Source for flashplugin-nonfree is src:flashplugin-nonfree (PTS, buildd, popcon) Reported by: Steffen Joeris <steffenjoeri ...
Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes several security issues isnow available for Red Hat Enterprise Linux 3 and 4 ExtrasThis update has been rated as having critical security impact by the RedHat Sec ...
Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes several security issues isnow available for Red Hat Enterprise Linux 5 SupplementaryThis update has been rated as having critical security impact by the RedHat Se ...

References

CWE-264http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.htmlhttp://www.adobe.com/support/security/bulletins/apsb07-20.htmlhttp://www.us-cert.gov/cas/techalerts/TA07-355A.htmlhttp://www.securityfocus.com/bid/26929http://securitytracker.com/id?1019116http://secunia.com/advisories/28161http://www.gentoo.org/security/en/glsa/glsa-200801-07.xmlhttp://secunia.com/advisories/28570http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.htmlhttp://www.securityfocus.com/bid/26966http://secunia.com/advisories/28213http://jvn.jp/jp/JVN%2345675516/index.htmlhttp://www.kb.cert.org/vuls/id/935737http://www.adobe.com/support/security/bulletins/apsb08-11.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0221.htmlhttp://www.us-cert.gov/cas/techalerts/TA08-100A.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.htmlhttp://secunia.com/advisories/29763http://www.gentoo.org/security/en/glsa/glsa-200804-21.xmlhttp://secunia.com/advisories/29865http://lists.apple.com/archives/security-announce/2008//May/msg00001.htmlhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1http://www.us-cert.gov/cas/techalerts/TA08-150A.htmlhttp://secunia.com/advisories/30430http://secunia.com/advisories/30507http://www.redhat.com/support/errata/RHSA-2008-0945.htmlhttp://secunia.com/advisories/32448http://secunia.com/advisories/32759http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0980.htmlhttp://secunia.com/advisories/32702http://secunia.com/advisories/33390http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1http://support.avaya.com/elmodocs2/security/ASA-2009-020.htmhttp://support.avaya.com/elmodocs2/security/ASA-2008-440.htmhttp://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=834256&poid=http://www.vupen.com/english/advisories/2008/1697http://www.vupen.com/english/advisories/2007/4258http://www.vupen.com/english/advisories/2008/1724/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/39129https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459071https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/935737