10
CVSSv2

CVE-2015-0309

Published: 13/01/2015 Updated: 08/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in Adobe Flash Player prior to 13.0.0.260 and 14.x up to and including 16.x prior to 16.0.0.257 on Windows and OS X and prior to 11.2.202.429 on Linux, Adobe AIR prior to 16.0.0.245 on Windows and OS X and prior to 16.0.0.272 on Android, Adobe AIR SDK prior to 16.0.0.272, and Adobe AIR SDK & Compiler prior to 16.0.0.272 allows malicious users to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe adobe air

adobe adobe air sdk and compiler

adobe flash_player 15.0.0.238

adobe flash_player 15.0.0.223

adobe flash_player 14.0.0.176

adobe flash_player 14.0.0.145

adobe flash_player 14.0.0.125

adobe flash_player

adobe flash_player 14.0.0.179

adobe flash_player 15.0.0.189

adobe flash_player 15.0.0.167

adobe flash_player 15.0.0.152

adobe flash_player 15.0.0.144

adobe flash_player 15.0.0.246

adobe flash_player 15.0.0.239

adobe flash_player 16.0.0.234

adobe flash_player 16.0.0.235

adobe flash_player 11.2.202.425

adobe adobe_air

adobe adobe air sdk

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical secur ...
Heap-based buffer overflow in Adobe Flash Player before 1300260 and 14x through 16x before 1600257 on Windows and OS X and before 112202429 on Linux, Adobe AIR before 1600245 on Windows and OS X and before 1600272 on Android, Adobe AIR SDK before 1600272, and Adobe AIR SDK & Compiler before 1600272 allows attackers to exe ...