10
CVSSv2

CVE-2015-0318

Published: 06/02/2015 Updated: 08/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Adobe Flash Player prior to 13.0.0.269 and 14.x up to and including 16.x prior to 16.0.0.305 on Windows and OS X and prior to 11.2.202.442 on Linux allows malicious users to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015-0330.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player 15.0.0.246

adobe flash_player 16.0.0.235

adobe flash_player 14.0.0.145

adobe flash_player 14.0.0.176

adobe flash_player 16.0.0.257

adobe flash_player 14.0.0.179

adobe flash_player

adobe flash_player 14.0.0.125

adobe flash_player 16.0.0.296

adobe flash_player 16.0.0.287

adobe flash_player 15.0.0.189

adobe flash_player 15.0.0.223

adobe flash_player 15.0.0.239

adobe flash_player 15.0.0.152

adobe flash_player 15.0.0.167

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical secur ...
Adobe Flash Player before 1300269 and 14x through 16x before 1600305 on Windows and OS X and before 112202442 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0314, CVE-2015-0316, CVE-2015-0321, CVE-2015-0329, and CVE-2015 ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking CLASSID = 'd27cdb6e-ae6d-11cf-96b8-444553540000' include Msf::Exploit::Powershell include Msf::Exploit::Remote::Brow ...
This Metasploit module exploits a vulnerability found in Adobe Flash Player A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode ...