9.3
CVSSv2

CVE-2010-2183

Published: 15/06/2010 Updated: 30/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in Adobe Flash Player prior to 9.0.277.0 and 10.x prior to 10.1.53.64, and Adobe AIR prior to 2.0.2.12610, might allow malicious users to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2170 and CVE-2010-2181.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash player 9.0.125.0

adobe flash player 9.0.124.0

adobe flash player 9.0.28.0

adobe flash player 9.0.20.0

adobe flash player 9.0.159.0

adobe flash player 9.0.152.0

adobe flash player 9.0.151.0

adobe flash player 9.0.31.0

adobe flash player 9.0.31

adobe flash player 9.0.115.0

adobe flash player 9.0.48.0

adobe flash player 9.0.20

adobe flash player 9.0.16

adobe flash player 9.0.260.0

adobe flash player 9.0.246.0

adobe flash player 9.0.47.0

adobe flash player 9.0.45.0

adobe flash player 9.0.262.0

adobe flash player 9.0.28

adobe flash player 10.0.12.10

adobe flash player 10.0.12.36

adobe flash player 10.0.0.584

adobe flash player 10.0.15.3

adobe flash player 10.0.22.87

adobe flash player 10.0.32.18

adobe flash player 10.0.42.34

adobe flash player

adobe flash player 7.0.1

adobe flash player 7.2

adobe flash player 7.0.14.0

adobe flash player 7.0.68.0

adobe flash player 7.0.67.0

adobe flash player 8.0

adobe flash player 8.0.42.0

adobe flash player 7.0

adobe flash player 7.1

adobe flash player 7.1.1

adobe flash player 7.0.61.0

adobe flash player 7.0.66.0

macromedia flash player 5.0.42.0

macromedia flash player 5.0

adobe flash player 8.0.35.0

adobe flash player 8.0.39.0

adobe flash player 7.0.25

adobe flash player 7.0.63

adobe flash player 7.0.19.0

adobe flash player 7.0.24.0

adobe flash player 7.0.73.0

adobe flash player 6.0.79

macromedia flash player 5.0.30.0

adobe flash player 8.0.22.0

adobe flash player 8.0.24.0

adobe flash player 7.0.69.0

adobe flash player 7.0.70.0

adobe flash player 7.0.53.0

adobe flash player 7.0.60.0

macromedia flash player 5.0.58.0

macromedia flash player 5.0.41.0

adobe flash player 8.0.33.0

adobe flash player 8.0.34.0

adobe air 1.5.2

adobe air 1.5.3

adobe air 1.0

adobe air 1.1

adobe air

adobe air 1.5

adobe air 1.5.1

References

CWE-189http://www.securityfocus.com/bid/40759http://securitytracker.com/id?1024085http://securitytracker.com/id?1024086http://www.adobe.com/support/security/bulletins/apsb10-14.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0470.htmlhttp://www.securityfocus.com/bid/40793http://www.us-cert.gov/cas/techalerts/TA10-162A.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0464.htmlhttp://www.vupen.com/english/advisories/2010/1453http://www.vupen.com/english/advisories/2010/1434http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.htmlhttp://www.vupen.com/english/advisories/2010/1421http://secunia.com/advisories/40144http://www.vupen.com/english/advisories/2010/1432http://www.vupen.com/english/advisories/2010/1482http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.htmlhttp://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txthttp://www.vupen.com/english/advisories/2010/1522http://www.vupen.com/english/advisories/2010/1793http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751http://secunia.com/advisories/40545http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.htmlhttp://support.apple.com/kb/HT4435http://security.gentoo.org/glsa/glsa-201101-09.xmlhttp://www.vupen.com/english/advisories/2011/0192http://secunia.com/advisories/43026https://exchange.xforce.ibmcloud.com/vulnerabilities/59332https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7278https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15920https://nvd.nist.gov