10
CVSSv2

CVE-2013-2555

Published: 11/03/2013 Updated: 08/09/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in Adobe Flash Player prior to 10.3.183.75 and 11.x prior to 11.7.700.169 on Windows and Mac OS X, prior to 10.3.183.75 and 11.x prior to 11.2.202.280 on Linux, prior to 11.1.111.50 on Android 2.x and 3.x, and prior to 11.1.115.54 on Android 4.x; Adobe AIR prior to 3.7.0.1530; and Adobe AIR SDK & Compiler prior to 3.7.0.1530 allows remote malicious users to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player

adobe air

opensuse opensuse 11.4

opensuse opensuse 12.1

opensuse opensuse 12.2

opensuse opensuse 12.3

suse linux enterprise desktop 11

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 5.9

redhat enterprise linux eus 6.4

redhat enterprise linux server 6.0

redhat enterprise linux server aus 5.9

redhat enterprise linux server aus 6.4

redhat enterprise linux workstation 6.0

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryThe Red Hat Security Response Team has rated this update as having crit ...