10
CVSSv2

CVE-2015-0324

Published: 06/02/2015 Updated: 08/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in Adobe Flash Player prior to 13.0.0.269 and 14.x up to and including 16.x prior to 16.0.0.305 on Windows and OS X and prior to 11.2.202.442 on Linux allows malicious users to execute arbitrary code via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player

adobe flash_player 15.0.0.246

adobe flash_player 16.0.0.235

adobe flash_player 14.0.0.176

adobe flash_player 15.0.0.189

adobe flash_player 16.0.0.257

adobe flash_player 14.0.0.179

adobe flash_player 14.0.0.125

adobe flash_player 14.0.0.145

adobe flash_player 16.0.0.296

adobe flash_player 16.0.0.287

adobe flash_player 15.0.0.223

adobe flash_player 15.0.0.239

adobe flash_player 15.0.0.152

adobe flash_player 15.0.0.167

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical secur ...
Buffer overflow in Adobe Flash Player before 1300269 and 14x through 16x before 1600305 on Windows and OS X and before 112202442 on Linux allows attackers to execute arbitrary code via unspecified vectors ...