9.3
CVSSv2

CVE-2015-7657

Published: 11/11/2015 Updated: 01/07/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in Adobe Flash Player prior to 18.0.0.261 and 19.x prior to 19.0.0.245 on Windows and OS X and prior to 11.2.202.548 on Linux, Adobe AIR prior to 19.0.0.241, Adobe AIR SDK prior to 19.0.0.241, and Adobe AIR SDK & Compiler prior to 19.0.0.241 allows malicious users to execute arbitrary code via crafted actionCallMethod arguments, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, and CVE-2015-8046.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe air

adobe flash_player 19.0.0.226

adobe flash_player 19.0.0.207

adobe flash_player 19.0.0.185

adobe flash_player

adobe air_sdk

adobe air_sdk_\\&_compiler

Vendor Advisories

Use-after-free vulnerability in Adobe Flash Player before 1800261 and 19x before 1900245 on Windows and OS X and before 112202548 on Linux, Adobe AIR before 1900241, Adobe AIR SDK before 1900241, and Adobe AIR SDK & Compiler before 1900241 allows attackers to execute arbitrary code via crafted actionCallMethod arguments, a di ...