10
CVSSv2

CVE-2018-15982

Published: 18/01/2019 Updated: 29/01/2019
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 895
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Flash Player versions 31.0.0.153 and previous versions, and 31.0.0.108 and previous versions have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe flash_player

redhat enterprise linux desktop 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server 6.0

adobe flash_player_installer

Vendor Advisories

Synopsis Critical: flash-plugin security update Type/Severity Security Advisory: Critical Topic An update for flash-plugin is now available for Red Hat Enterprise Linux 6 SupplementaryRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring Syst ...
Flash Player versions 3100153 and earlier, and 3100108 and earlier have a use after free vulnerability Successful exploitation could lead to arbitrary code execution ...
Use after free in flashplugin 3100153 and earlier This vulnerability has been reported to be exploited in the wild ...

Github Repositories

CVE-2018-15982_PoC

CVE-2018-15982_PoC CVE-2018-15982_PoC The POC From AnyRun

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

CobaltStrike-Toolset Aggressor Script, Kit, Malleable C2 Profiles, External C2 and so on Kits ResourceKit ExploitKit Aggressor Script chromedump_mimikatzcna nopowershell SMBexec_psh Further Resources nopowershell smbexec_pshcna CVE-2018-15982 提示:ResourceKit包中部分功能为自定义功能需要修改cobaltstrikejar,如需修改版的请联系

Personal CTF Toolkit 此工具包最初是基于精灵表哥和一个佚名表哥的工具包整理的,后来加上本人打ctf和渗透时所添加的一些工具,应当还算全面(傲娇脸)。 QAQ 表哥们自然都有自己的kit,不过,互通有无总是好的嘛,看看下面目录里哪些有需要大家自取就好了( ̄︶ ̄)↗ 包比较大,Github又

CVE-2018-15982_EXP Usage msfvenom -p windows/exec cmd=notepadexe -f raw > 86bin msfvenom -p windows/x64/exec cmd=notepadexe -f raw > 64bin python CVE_2018_15982py -i 86bin -I 64bin output expswf and indexhtml。

CVE-2018-15982_PoC

CVE-2018-15982_PoC CVE-2018-15982_PoC The POC From AnyRun

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

CobaltStrike-Toolset Aggressor Script, Kit, Malleable C2 Profiles, External C2 and so on Kits ResourceKit ExploitKit Aggressor Script chromedump_mimikatzcna nopowershell SMBexec_psh Further Resources nopowershell smbexec_pshcna CVE-2018-15982 提示:ResourceKit包中部分功能为自定义功能需要修改cobaltstrikejar,如需修改版的请联系

Aggressor Script to launch IE driveby for CVE-2018-15982.

Credits @Ridter githubcom/Ridter/CVE-2018-15982_EXP @prsecurity githubcom/prsecurity/CVE-2018-15982 Description Aggressor Script to launch an Internet Explorer driveby attack using CVE-2018-15982 exploit for Flash player Affected Product Versions Adobe Flash Player <= 3100153 Adobe Flash Player Installer<= 3100108 Usage: Click Host &a

2018-cve

VulRec Vulnerability Recurrence:漏洞复现记录 漏洞的复现记录和复现说明 复现最新的漏洞 漏洞均为IE,Adobe,MicroSoft Office等流行软件的漏洞 用于APT技术研究 Thanks CVE-2018-15982 Ridter 表哥提提供的Exploit生成脚本 有些脚本来源于网络无法及时感谢那些提供的师傅和大佬们,在这里统一说声谢谢。

exp of CVE-2018-15982

CVE-2018-15982_EXP Usage msfvenom -p windows/exec cmd=notepadexe -f raw > 86bin msfvenom -p windows/x64/exec cmd=notepadexe -f raw > 64bin python CVE_2018_15982py -i 86bin -I 64bin output expswf and indexhtml。 Demo twittercom/Evi1cg/status/1071284773169950721

Windows EVTX Samples: This is a container for windows events samples associated to specific attack and post-exploitation techniques Can be useful for: Testing your detection scripts based on EVTX parsing Training on DFIR and threat hunting using event logs Designing detection use cases using Windows and Sysmon event logs Execution: Short time living scheduled task (46

Script and metasploit module for CVE-2018-15982

Adobe Flash CVE-2018-15982 This script creates a swf payload for CVE-2018-15982, which is based off of the PoC from githubcom/smgorelik/Windows-RCE-exploits The vulnerability was discovered by Chenming Xu and Ed Miles of Gigamon ATR The vulnerability is a use-after-free flaw enabling arbitrary code-execution in Flash More information can be found in the links belo

CVE-2018-15982_EXP_IE

CVE-2018-15982_EXP Usage msfvenom -p windows/exec cmd=calcexe -f raw > 86bin msfvenom -p windows/x64/exec cmd=calcexe -f raw > 64bin python CVE_2018_15982py -i 86bin -I 64bin output expswf and indexhtml。 Demo twittercom/Evi1cg/status/1071284773169950721

Windows EVTX Samples: This is a container for windows events samples associated to specific attack and post-exploitation techniques Can be useful for: Testing your detection scripts based on EVTX parsing Training on DFIR and threat hunting using event logs Designing detection use cases using Windows and Sysmon event logs Execution: Short time living scheduled task (46

Script and metasploit module for CVE-2018-15982

Adobe Flash CVE-2018-15982 This script creates a swf payload for CVE-2018-15982, which is based off of the PoC from githubcom/smgorelik/Windows-RCE-exploits The vulnerability was discovered by Chenming Xu and Ed Miles of Gigamon ATR The vulnerability is a use-after-free flaw enabling arbitrary code-execution in Flash More information can be found in the links belo

Exploit CVE-2018-15982

Flash 2018-15982 UAF

CVE-2018-15982 Flash 2018-15982 UAF p0cswf The exploit file Arabic writeup: xredteamcom/?p=253 twittercom/syfi2k wwwyoutubecom/watch?v=UBc9R4QqJyc&feature=youtube