9.3
CVSSv2

CVE-2015-8640

Published: 28/12/2015 Updated: 17/02/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in Adobe Flash Player prior to 18.0.0.324 and 19.x and 20.x prior to 20.0.0.267 on Windows and OS X and prior to 11.2.202.559 on Linux, Adobe AIR prior to 20.0.0.233, Adobe AIR SDK prior to 20.0.0.233, and Adobe AIR SDK & Compiler prior to 20.0.0.233 allows malicious users to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, and CVE-2015-8650.

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player 20.0.0.235

adobe flash_player 20.0.0.228

adobe flash_player 19.0.0.245

adobe flash_player 19.0.0.185

adobe flash_player

adobe flash_player 19.0.0.226

adobe flash_player 19.0.0.207

adobe air

adobe air_sdk

adobe air_sdk_\\&_compiler

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An updated Adobe Flash Player package that fixes multiple security issuesis now available for Red Hat Enterprise Linux 5 and 6 SupplementaryRed Hat Product Security has rated this update as having Critical secur ...
Use-after-free vulnerability in Adobe Flash Player before 1800324 and 19x and 20x before 2000267 on Windows and OS X and before 112202559 on Linux, Adobe AIR before 2000233, Adobe AIR SDK before 2000233, and Adobe AIR SDK & Compiler before 2000233 allows attackers to execute arbitrary code via unspecified vectors, a differen ...