All the vulnerabilites related to adobe - adobe_air_sdk
Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3327",
  "lastModified": "2024-11-21T01:53:24.273",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.560",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69707
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95823
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69707
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95823
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
opensuse opensuse 11.4
opensuse opensuse 12.3
opensuse opensuse 13.1
suse suse_linux_enterprise_desktop 11.0
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "777F6902-6EFA-482A-9A17-48DA5BDDB9CD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/416.html\" target=\"_blank\"\u003eCWE-416: Use After Free\u003c/a\u003e",
  "id": "CVE-2014-0553",
  "lastModified": "2024-11-21T02:02:22.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:08.497",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69707"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69703
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95822
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69703
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95822
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, y CVE-2014-0555."
    }
  ],
  "id": "CVE-2014-0552",
  "lastModified": "2024-11-21T02:02:22.547",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:08.433",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69703"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95822"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D3365B-2275-4503-BE2C-34D6D9DF94F3",
              "versionEndIncluding": "11.2.202.425",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes remotos obtener informaci\u00f3n sensible de procesos de memoria o causar una denegaci\u00f3n de servicio (lectura fuera de rango) a trav\u00e9s de vectores sin especificar"
    }
  ],
  "id": "CVE-2015-0307",
  "lastModified": "2024-11-21T02:22:47.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 8.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 7.8,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:06.070",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72037"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99988"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5262",
  "lastModified": "2024-11-21T01:44:21.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.000",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86039"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75E16B2-A24F-4E90-AA3F-F0A9114B5C85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en memoria en Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2015-0304"
    }
  ],
  "id": "CVE-2015-0309",
  "lastModified": "2024-11-21T02:22:47.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:07.883",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72038"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5248",
  "lastModified": "2024-11-21T01:44:19.813",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.440",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86025"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79069"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D3365B-2275-4503-BE2C-34D6D9DF94F3",
              "versionEndIncluding": "11.2.202.425",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferentes a CVE-2015-0303."
    }
  ],
  "id": "CVE-2015-0306",
  "lastModified": "2024-11-21T02:22:46.927",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:05.227",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72036"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99984"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99984"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5269",
  "lastModified": "2024-11-21T01:44:22.630",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.313",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86046"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86046"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545.
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, y CVE-2014-0545."
    }
  ],
  "id": "CVE-2014-0542",
  "lastModified": "2024-11-21T02:02:21.227",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.513",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0532 and CVE-2014-0533.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67962
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67962
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0532 and CVE-2014-0533."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0532 y CVE-2014-0533."
    }
  ],
  "id": "CVE-2014-0531",
  "lastModified": "2024-11-21T02:02:19.673",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-06-11T10:57:17.313",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67962"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3334.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlThird Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3334."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y anteriores v11.1.115.58 para Android v4.x; Adobe AIR antes de v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, y CVE-2013-3334."
    }
  ],
  "id": "CVE-2013-3335",
  "lastModified": "2024-11-21T01:53:25.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.737",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5266",
  "lastModified": "2024-11-21T01:44:22.230",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.190",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86043"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79087"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79087"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-13 16:55
Modified
2024-11-21 01:49
Severity ?
Summary
Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player_for_android *
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air_sdk_and_compiler *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air *
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC43592-4D0D-476E-91B4-B89DB253A22D",
              "versionEndIncluding": "11.6.602.171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E925C6C8-A2D9-4215-ABB2-85331817C240",
              "versionEndIncluding": "11.2.202.273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82622975-F454-4669-935D-57AA58C3755F",
              "versionEndIncluding": "3.6.0.599",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5210ABB-58EC-4317-A773-6F3BE4361120",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8EB6C-A94C-4248-A899-61EBC0F46DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB208733-4C5C-40FD-87FD-494EFEC5CBE2",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player v10.3.183.68 y v11.x antes de v11.6.602.180 en Windows y Mac OS X, antes de v10.3.183.68 y v11.x antes de  v11.2.202.275 en Linux, antes de v11.1.111.44 en Android v2.x y v3.x y antes de v11.1.115.48 en Android 4.x, Adobe AIR v3.6.0.6090 antes; Adobe AIR SDK antes de v3.6.0.6090, y Adobe AIR SDK Compiler  antes de v3.6.0.6090 que permiten a un atacante ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-1371",
  "lastModified": "2024-11-21T01:49:27.083",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-13T16:55:02.183",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75E16B2-A24F-4E90-AA3F-F0A9114B5C85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2015-0306."
    }
  ],
  "id": "CVE-2015-0303",
  "lastModified": "2024-11-21T02:22:46.507",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:02.460",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72031"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0544.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0544."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, y CVE-2014-0544."
    }
  ],
  "id": "CVE-2014-0545",
  "lastModified": "2024-11-21T02:02:21.623",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.637",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5260",
  "lastModified": "2024-11-21T01:44:21.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.923",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86037"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79081"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79081"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
References
psirt@adobe.comhttp://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.osvdb.org/111110
psirt@adobe.comhttp://www.securityfocus.com/bid/69696
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://code.google.com/p/google-security-research/issues/detail?id=46
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95826
psirt@adobe.comhttps://www.exploit-db.com/exploits/36808/
af854a3a-2127-422b-91ae-364da2661108http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/111110
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69696
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://code.google.com/p/google-security-research/issues/detail?id=46
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95826
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/36808/
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0559."
    }
  ],
  "id": "CVE-2014-0556",
  "lastModified": "2024-11-21T02:02:23.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:08.870",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.osvdb.org/111110"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69696"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://code.google.com/p/google-security-research/issues/detail?id=46"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95826"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://www.exploit-db.com/exploits/36808/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/111110"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69696"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://code.google.com/p/google-security-research/issues/detail?id=46"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95826"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.exploit-db.com/exploits/36808/"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-13 13:39
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player anteriores a v10.3.183.29 y 11.x anteriores a v11.4.402.287 on Windows and Mac OS X, anteriores a v10.3.183.29 y v11.x anteriores a v11.2.202.243 en Linux, anteriores a v11.1.111.19 en Android v2.x y v3.x, y anteriores a v11.1.115.20 en Android v4.x; Adobe AIR anteriores a v3.4.0.2710; y Adobe AIR SDK anteriores a v3.4.0.2710 permite a atacantes ejecutar c\u00f3digo a trav\u00e9s de vectores no especificados, es una vulnerabilidad distinta a otros listados en APSB12-22."
    }
  ],
  "id": "CVE-2012-5287",
  "lastModified": "2024-11-21T01:44:24.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-13T13:39:47.187",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86876"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/56376"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79772"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86876"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/56376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79772"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69702
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95821
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69702
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95821
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anterior a 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, y CVE-2014-0555."
    }
  ],
  "id": "CVE-2014-0551",
  "lastModified": "2024-11-21T02:02:22.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:07.370",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69702"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95821"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95821"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3325",
  "lastModified": "2024-11-21T01:53:24.017",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.517",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3334",
  "lastModified": "2024-11-21T01:53:25.223",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.717",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5270",
  "lastModified": "2024-11-21T01:44:22.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.347",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79091"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79091"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-08 23:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air_sdk 3.6.0.599
adobe adobe_air_sdk 3.6.0.6090
adobe adobe_air_sdk 3.7.0.1530
adobe adobe_air_sdk 3.7.0.1860
adobe adobe_air_sdk 3.7.0.2090
adobe adobe_air_sdk 3.8.0.870
adobe adobe_air_sdk 3.8.0.910
adobe adobe_air_sdk 3.8.0.1430
adobe adobe_air_sdk 3.9.0.1030
adobe adobe_air_sdk 3.9.0.1210
adobe adobe_air_sdk 3.9.0.1380
adobe adobe_air_sdk 4.0.0.1390
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060
adobe adobe_air 3.6.0.597
adobe adobe_air 3.6.0.6090
adobe adobe_air 3.7.0.1530
adobe adobe_air 3.7.0.1860
adobe adobe_air 3.7.0.2090
adobe adobe_air 3.8.0.870
adobe adobe_air 3.8.0.910
adobe adobe_air 3.9.0.1030
adobe adobe_air 3.9.0.1060
adobe adobe_air 3.9.0.1210
adobe adobe_air 3.9.0.1380
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.327
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
linux linux_kernel *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
adobe flash_player 11.7.700.169
adobe flash_player 11.7.700.202
adobe flash_player 11.7.700.224
adobe flash_player 11.7.700.232
adobe flash_player 11.7.700.242
adobe flash_player 11.7.700.252
adobe flash_player 11.7.700.257
adobe flash_player 11.7.700.260
adobe flash_player 11.8.800.94
adobe flash_player 11.8.800.97
adobe flash_player 11.8.800.168
adobe flash_player 11.9.900.117
adobe flash_player 11.9.900.152
adobe flash_player 11.9.900.170
adobe flash_player 12.0.0.38
adobe flash_player 12.0.0.41
adobe flash_player 12.0.0.43
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE284068-2B71-48F1-9CD9-5AF9802E2179",
              "versionEndIncluding": "4.0.0.1628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "29F1EEB5-033B-4715-9B76-522539FBFE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "11210A13-8BA8-4B77-BA5D-E1E5CA1BEDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05F2EEA-F0DD-4E3C-A0BC-FA5BEB743070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2677B978-5813-44C1-BD27-074B0CDEB69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DBB5A7E-47D1-4672-9B75-14B68C2B700C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B71DA4-9E7A-41CA-8770-519072D9F79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.1430:*:*:*:*:*:*:*",
              "matchCriteriaId": "0712212E-A855-4BC8-954E-0A32A87ABE91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "E97FBAC3-1255-4825-89B9-A4620DAA3FE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E9794E-AAEA-4EDA-A726-0D1CDD5C0903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "D67996BF-72F5-4DC8-9218-7E82EA6EC7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:4.0.0.1390:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5AAB5E-4AB9-4384-9D21-AAD787E46735",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC17E69-B0F1-442A-A536-BFE02A788613",
              "versionEndIncluding": "4.0.0.1390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E2434C-B2DB-4062-9A5E-A241AD93952D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC2E5B5-B017-43ED-B46F-9A90E7FE44F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD578AB7-04A9-4BFE-99AB-30D38736738B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC1AD70-0F3F-4436-9012-F4909B5D922D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "5076B5D3-7862-4A08-82AC-4496760A25BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7BF46C-1FE6-4B31-9996-B2D5AFCA85C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D03C46C-1FF9-4685-80DF-4A6A15022E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B49C99-FE27-490C-9EC9-5B75B4C3030D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C7BFAC-FB58-438C-B3B4-8A09D33BFD37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53F6C86-7DCE-41AE-A9A1-3EBE8E6B2258",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0ACB3CE-750A-439D-A619-45BF3465B6C3",
              "versionEndIncluding": "11.2.202.346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.327:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DA4788-84EB-4DDE-954C-E1FA69FA92CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB947F1F-22C4-4A33-9AFC-FE4B93CC985D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "62AC06CA-5C10-43C1-BFE9-2807E10087E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC09B0-8413-455D-AFC3-63651A6FAB69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*",
              "matchCriteriaId": "786CBE78-FCA6-4533-B794-2ED66BABE7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB225DC-AD89-48BB-9202-6BDEC0EEEC1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*",
              "matchCriteriaId": "8627CFD1-699D-4EF3-8F22-1B7732E67A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B03B83E-80C2-4AE3-9A13-9F2F25FB3C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E1FD8-EA06-45D7-B6B8-6643A970E6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*",
              "matchCriteriaId": "C442070E-D0C2-4F99-8813-91D4F0E07DE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*",
              "matchCriteriaId": "8997D75F-8AD3-4485-8729-169CA5AA7FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B6570E-45C0-4E1E-8EAB-61BF05C68E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EE9866-0FA4-4ED7-8E3B-BE690672649A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A95D9-5846-4373-8876-EEED701C29FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.170:*:*:*:*:*:*:*",
              "matchCriteriaId": "876E2B35-0901-426B-A5B9-A20B5DAC4E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "10351526-3F75-4202-9B08-28D4DCFE1151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEB58B5-F6FD-431D-B11A-56BD407CACE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E51AF1-C788-4B6A-9D6A-D63CAB075D01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK \u0026 Compiler anterior a 13.0.0.83 permiten a atacantes evadir restricciones de acceso y obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0508",
  "lastModified": "2024-11-21T02:02:16.993",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-04-08T23:55:06.370",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030035"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69701
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95827
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69701
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95827
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 no restringen debidamente el descubrimiento de las direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0557",
  "lastModified": "2024-11-21T02:02:23.230",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:08.933",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69701"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-08-31 19:55
Modified
2024-11-21 01:42
Severity ?
Summary
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs.
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air_sdk *
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player *
adobe flash_player 2
adobe flash_player 3
adobe flash_player 4
adobe flash_player 5
adobe flash_player 6
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
linux linux_kernel *
adobe flash_player *
adobe flash_player 2
adobe flash_player 3
adobe flash_player 4
adobe flash_player 5
adobe flash_player 6
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
apple mac_os_x *
microsoft windows *
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.6
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "870A2330-52EE-4895-953A-8984DD043C68",
              "versionEndIncluding": "3.3.0.3670",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D57A0BA-3889-4848-AAAC-9D5D7CF74837",
              "versionEndIncluding": "3.3.0.3690",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17696C9F-CE9E-4E40-96B5-9B83A2481A3C",
              "versionEndIncluding": "11.1.111.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F813E31C-9B2D-49AC-934B-3229F4976379",
              "versionEndIncluding": "10.3.183.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E735284-35A6-41C1-B1BC-3360901B4017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*",
              "matchCriteriaId": "610DB42B-E05B-4CD5-A516-71C30CA05CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1C6CCD-039A-4AB0-BFF3-8A894F8FEC14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D556A03C-E5A9-44BB-A777-2BF0FD628108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A37266-4196-4E60-B099-8988979F9BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F813E31C-9B2D-49AC-934B-3229F4976379",
              "versionEndIncluding": "10.3.183.19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E735284-35A6-41C1-B1BC-3360901B4017",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*",
              "matchCriteriaId": "610DB42B-E05B-4CD5-A516-71C30CA05CAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E1C6CCD-039A-4AB0-BFF3-8A894F8FEC14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D556A03C-E5A9-44BB-A777-2BF0FD628108",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*",
              "matchCriteriaId": "99A37266-4196-4E60-B099-8988979F9BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC07DC78-3C12-4D7D-B69A-2F78FDB412E6",
              "versionEndIncluding": "11.1.115.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C7A3D1-0F5E-447E-B6E2-E0144AD2E123",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a v10.3.183.23 y v11.x anterior a v11.4.402.265 en Windows y Mac OS X, anterior a v10.3.183.23 y v11.x anterior a v11.2.202.238 en Linux, anterior a v11.1.111.16 en Android 2.x y 3.x y anterior a v11.1.115.17 en Android 4.x, Adobe AIR anterior a v3.4.0.2540, y Adobe AIR SDK anterior a v3.4.0.2540, permite a un atacante provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) al aprovechar un error de l\u00f3gica en el manejo de los di\u00e1logos de Firefox."
    }
  ],
  "id": "CVE-2012-4171",
  "lastModified": "2024-11-21T01:42:19.157",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-08-31T19:55:01.230",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/55365"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78226"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/55365"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78226"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-04-10 03:48
Modified
2024-11-21 01:49
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
linux linux_kernel *
adobe flash_player *
adobe flash_player 11.1.111.8
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player *
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air *
adobe adobe_air 3.6.0.597
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.6.0.599



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77680358-F17F-4217-9EE1-64FBC6FCC7A4",
              "versionEndIncluding": "11.1.111.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0968F0CB-E57B-4C9E-BE31-905A47F52424",
              "versionEndIncluding": "11.1.115.48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5180E9FB-A4E7-495A-BB13-2F7389CEC322",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79C8903-A4B7-432D-BCDE-299CBA57FF0A",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 10.3.183.75 y 11.x anterior a 11.7.700.169 sobre Windows y Mac OS X, anterior a 10.3.183.75 y 11.x anterior a 11.2.202.280 en Linux, anterior a 11.1.111.50 en Android 2.x y 3.x, anterior a  11.1.115.54 en Android 4.x; Adobe AIR anterior a 3.7.0.1530; y Adobe AIR SDK \u0026 Compiler anterior a 3.7.0.1530, permite a atacantes remotos ejecutar c\u00f3digo arbitrario o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados. Vulnerabilidad distinta de CVE-2013-1378."
    }
  ],
  "id": "CVE-2013-1380",
  "lastModified": "2024-11-21T01:49:28.350",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-04-10T03:48:20.413",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-13 16:55
Modified
2024-11-21 01:47
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player_for_android *
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air_sdk_and_compiler *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air *
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC43592-4D0D-476E-91B4-B89DB253A22D",
              "versionEndIncluding": "11.6.602.171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E925C6C8-A2D9-4215-ABB2-85331817C240",
              "versionEndIncluding": "11.2.202.273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82622975-F454-4669-935D-57AA58C3755F",
              "versionEndIncluding": "3.6.0.599",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5210ABB-58EC-4317-A773-6F3BE4361120",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8EB6C-A94C-4248-A899-61EBC0F46DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB208733-4C5C-40FD-87FD-494EFEC5CBE2",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad Use-after-free en Adobe Flash Player antes de v10.3.183.68 y v11.x antes v11.6.602.180 en Windows y Mac OS X,  antes de v10.3.183.68 y v11.x antes de v11.2.202.275 en Linux, antes de v11.1.111.44 en Android v2.x y v3.x, y antes de v11.1.115.48 en Android v4.x, Adobe AIR antes de v3.6.0.6090; Adobe AIR SDK antes de v3.6.0.6090, y Adobe AIR SDK Compiler antes de v3.6.0.6090 permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-0650",
  "lastModified": "2024-11-21T01:47:56.757",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-13T16:55:02.163",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR antes de v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3324",
  "lastModified": "2024-11-21T01:53:23.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.497",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335"
    }
  ],
  "id": "CVE-2013-3330",
  "lastModified": "2024-11-21T01:53:24.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.623",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545.
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, y CVE-2014-0545."
    }
  ],
  "id": "CVE-2014-0540",
  "lastModified": "2024-11-21T02:02:20.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.420",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67963
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67963
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permiten a atacantes evadir restricciones de acceso a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0535."
    }
  ],
  "id": "CVE-2014-0534",
  "lastModified": "2024-11-21T02:02:20.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-11T10:57:17.423",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67963"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67963"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-10-15 10:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 13.0.0.241
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
adobe flash_player 15.0.0.152
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
adobe adobe_air 14.0.0.179
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
adobe adobe_air 14.0.0.178
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
adobe flash_player 11.2.202.400
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe adobe_air_sdk 14.0.0.178



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D508C5-938D-4687-B826-CA442DCC1D32",
              "versionEndIncluding": "13.0.0.244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.241:*:*:*:*:*:*:*",
              "matchCriteriaId": "64384C6E-0890-436D-83B8-8E2661C52E00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A2DA3A8-3A62-4EF0-BA60-E8AF1812901C",
              "versionEndIncluding": "15.0.0.252",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "0105611C-B013-49BF-8E96-CC105739FD85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE453157-6A44-4D44-A5E4-A38C7C4A4666",
              "versionEndIncluding": "15.0.0.249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.178:*:*:*:*:*:*:*",
              "matchCriteriaId": "9021A6AA-BEE6-4910-A3D5-E4EE25FC12AF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A2FFBD2-7CB6-4E4F-B065-F56F73DF30F1",
              "versionEndIncluding": "11.2.202.406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.400:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CFB2173-8E51-4C35-AD40-A017AEB4AEF5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "421607E2-87BD-4525-9E05-F4C2034BBEFA",
              "versionEndIncluding": "15.0.0.249",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.178:*:*:*:*:*:*:*",
              "matchCriteriaId": "90DC6087-48D4-4419-8ABB-EA30A1A674E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK \u0026 Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.250 y 14.x y 15.x anterior a 15.0.0.189 en Windows y OS X y anterior a 11.2.202.411 en Linux, Adobe AIR anterior a 15.0.0.293, Adobe AIR SDK anterior a 15.0.0.302, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.302 permiten a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0564."
    }
  ],
  "id": "CVE-2014-0558",
  "lastModified": "2024-11-21T02:02:23.373",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-15T10:55:06.083",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61980"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61980"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031019"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/416.html\"\u003eCWE-416: Use After Free\u003c/a\u003e",
  "id": "CVE-2014-0538",
  "lastModified": "2024-11-21T02:02:20.683",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.373",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58593"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59904"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69700
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95820
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69700
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95820
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, y CVE-2014-0555."
    }
  ],
  "id": "CVE-2014-0550",
  "lastModified": "2024-11-21T02:02:22.280",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:07.310",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69700"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69700"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69695
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95817
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69695
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95817
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anterior a 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permite a atacantes ejecutar c\u00f3digo arbitrario una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente que CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552 y CVE-2014-0555."
    }
  ],
  "id": "CVE-2014-0547",
  "lastModified": "2024-11-21T02:02:21.870",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:06.730",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69695"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75E16B2-A24F-4E90-AA3F-F0A9114B5C85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 no valida de forma adecuada los archivos, que tiene vectores de impacto y de ataques sin especificar"
    }
  ],
  "id": "CVE-2015-0301",
  "lastModified": "2024-11-21T02:22:46.207",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:00.053",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72034"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99981"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99981"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5257",
  "lastModified": "2024-11-21T01:44:20.990",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.813",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86034"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86034"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 10:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69697
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95824
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69697
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95824
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes evadir las restricciones de acceso a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0554",
  "lastModified": "2024-11-21T02:02:22.810",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T10:55:06.723",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69697"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95824"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95824"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67974
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67974
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0531 y CVE-2014-0532."
    }
  ],
  "id": "CVE-2014-0533",
  "lastModified": "2024-11-21T02:02:19.973",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-06-11T10:57:17.393",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67974"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67974"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-04-10 03:48
Modified
2024-11-21 01:49
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
linux linux_kernel *
adobe flash_player *
adobe flash_player 11.1.111.8
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player *
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air *
adobe adobe_air 3.6.0.597
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.6.0.599



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77680358-F17F-4217-9EE1-64FBC6FCC7A4",
              "versionEndIncluding": "11.1.111.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0968F0CB-E57B-4C9E-BE31-905A47F52424",
              "versionEndIncluding": "11.1.115.48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5180E9FB-A4E7-495A-BB13-2F7389CEC322",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79C8903-A4B7-432D-BCDE-299CBA57FF0A",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a v10.3.183.75 y v11.x anterior a v11.7.700.169 para Windows y Mac OS X, anterior a v10.3.183.75 y v11.x anterior a v11.2.202.280 para Linux, anterior a v11.1.111.50 para Android v2.x y v3.x, y anterior a v11.1.115.54 para Android v4.x; Adobe AIR anterior a v3.7.0.1530; y Adobe AIR SDK \u0026 Compiler anterior a v3.7.0.1530 que permite a atacantes ejecutar c\u00f3digo arbitrario o denegaci\u00f3n de servicios (corrupci\u00f3n de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-1380."
    }
  ],
  "id": "CVE-2013-1378",
  "lastModified": "2024-11-21T01:49:28.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-04-10T03:48:20.383",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5265",
  "lastModified": "2024-11-21T01:44:22.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.157",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86042"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79086"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79086"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-08 23:55
Modified
2024-11-21 02:02
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
adobe flash_player 11.7.700.169
adobe flash_player 11.7.700.202
adobe flash_player 11.7.700.224
adobe flash_player 11.7.700.232
adobe flash_player 11.7.700.242
adobe flash_player 11.7.700.252
adobe flash_player 11.7.700.257
adobe flash_player 11.7.700.260
adobe flash_player 11.8.800.94
adobe flash_player 11.8.800.97
adobe flash_player 11.8.800.168
adobe flash_player 11.9.900.117
adobe flash_player 11.9.900.152
adobe flash_player 11.9.900.170
adobe flash_player 12.0.0.38
adobe flash_player 12.0.0.41
adobe flash_player 12.0.0.43
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.327
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air_sdk 3.6.0.599
adobe adobe_air_sdk 3.6.0.6090
adobe adobe_air_sdk 3.7.0.1530
adobe adobe_air_sdk 3.7.0.1860
adobe adobe_air_sdk 3.7.0.2090
adobe adobe_air_sdk 3.8.0.870
adobe adobe_air_sdk 3.8.0.910
adobe adobe_air_sdk 3.8.0.1430
adobe adobe_air_sdk 3.9.0.1030
adobe adobe_air_sdk 3.9.0.1210
adobe adobe_air_sdk 3.9.0.1380
adobe adobe_air_sdk 4.0.0.1390
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060
adobe adobe_air 3.6.0.597
adobe adobe_air 3.6.0.6090
adobe adobe_air 3.7.0.1530
adobe adobe_air 3.7.0.1860
adobe adobe_air 3.7.0.2090
adobe adobe_air 3.8.0.870
adobe adobe_air 3.8.0.910
adobe adobe_air 3.9.0.1030
adobe adobe_air 3.9.0.1060
adobe adobe_air 3.9.0.1210
adobe adobe_air 3.9.0.1380



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB947F1F-22C4-4A33-9AFC-FE4B93CC985D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "62AC06CA-5C10-43C1-BFE9-2807E10087E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC09B0-8413-455D-AFC3-63651A6FAB69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*",
              "matchCriteriaId": "786CBE78-FCA6-4533-B794-2ED66BABE7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB225DC-AD89-48BB-9202-6BDEC0EEEC1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*",
              "matchCriteriaId": "8627CFD1-699D-4EF3-8F22-1B7732E67A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B03B83E-80C2-4AE3-9A13-9F2F25FB3C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E1FD8-EA06-45D7-B6B8-6643A970E6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*",
              "matchCriteriaId": "C442070E-D0C2-4F99-8813-91D4F0E07DE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*",
              "matchCriteriaId": "8997D75F-8AD3-4485-8729-169CA5AA7FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B6570E-45C0-4E1E-8EAB-61BF05C68E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EE9866-0FA4-4ED7-8E3B-BE690672649A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A95D9-5846-4373-8876-EEED701C29FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.170:*:*:*:*:*:*:*",
              "matchCriteriaId": "876E2B35-0901-426B-A5B9-A20B5DAC4E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "10351526-3F75-4202-9B08-28D4DCFE1151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEB58B5-F6FD-431D-B11A-56BD407CACE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E51AF1-C788-4B6A-9D6A-D63CAB075D01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0ACB3CE-750A-439D-A619-45BF3465B6C3",
              "versionEndIncluding": "11.2.202.346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.327:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DA4788-84EB-4DDE-954C-E1FA69FA92CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE284068-2B71-48F1-9CD9-5AF9802E2179",
              "versionEndIncluding": "4.0.0.1628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "29F1EEB5-033B-4715-9B76-522539FBFE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "11210A13-8BA8-4B77-BA5D-E1E5CA1BEDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05F2EEA-F0DD-4E3C-A0BC-FA5BEB743070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2677B978-5813-44C1-BD27-074B0CDEB69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DBB5A7E-47D1-4672-9B75-14B68C2B700C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B71DA4-9E7A-41CA-8770-519072D9F79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.1430:*:*:*:*:*:*:*",
              "matchCriteriaId": "0712212E-A855-4BC8-954E-0A32A87ABE91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "E97FBAC3-1255-4825-89B9-A4620DAA3FE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E9794E-AAEA-4EDA-A726-0D1CDD5C0903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "D67996BF-72F5-4DC8-9218-7E82EA6EC7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:4.0.0.1390:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5AAB5E-4AB9-4384-9D21-AAD787E46735",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC17E69-B0F1-442A-A536-BFE02A788613",
              "versionEndIncluding": "4.0.0.1390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E2434C-B2DB-4062-9A5E-A241AD93952D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC2E5B5-B017-43ED-B46F-9A90E7FE44F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD578AB7-04A9-4BFE-99AB-30D38736738B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC1AD70-0F3F-4436-9012-F4909B5D922D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "5076B5D3-7862-4A08-82AC-4496760A25BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7BF46C-1FE6-4B31-9996-B2D5AFCA85C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D03C46C-1FF9-4685-80DF-4A6A15022E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B49C99-FE27-490C-9EC9-5B75B4C3030D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C7BFAC-FB58-438C-B3B4-8A09D33BFD37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53F6C86-7DCE-41AE-A9A1-3EBE8E6B2258",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK \u0026 Compiler anterior a 13.0.0.83 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0507",
  "lastModified": "2024-11-21T02:02:16.863",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-08T23:55:06.353",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/66701"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66701"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030035"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5263",
  "lastModified": "2024-11-21T01:44:21.793",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.047",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86040"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79084"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5268",
  "lastModified": "2024-11-21T01:44:22.497",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.267",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86045"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86045"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D3365B-2275-4503-BE2C-34D6D9DF94F3",
              "versionEndIncluding": "11.2.202.425",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\""
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes ejecutar c\u00f3digo arbitrario mediante el aprovechamiento de un \u0027tipo de confusi\u00f3n\u0027 no especificada."
    }
  ],
  "id": "CVE-2015-0305",
  "lastModified": "2024-11-21T02:22:46.803",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:04.397",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72033"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99987"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5258",
  "lastModified": "2024-11-21T01:44:21.120",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.847",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86035"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79079"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79079"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow remote attackers to bypass the Same Origin Policy via unspecified vectors.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69705
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95818
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69705
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95818
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow remote attackers to bypass the Same Origin Policy via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anterior a 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacntes remotos evadir Same Origin Policy a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0548",
  "lastModified": "2024-11-21T02:02:22.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:06.967",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69705"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69705"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67961
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67961
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air *
adobe adobe_air 13.0.0.83



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permiten a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0536",
  "lastModified": "2024-11-21T02:02:20.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-11T10:57:17.500",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67961"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5250",
  "lastModified": "2024-11-21T01:44:20.070",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.517",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86027"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86027"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-13 16:55
Modified
2024-11-21 01:47
Severity ?
Summary
Integer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player_for_android *
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air_sdk_and_compiler *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air *
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC43592-4D0D-476E-91B4-B89DB253A22D",
              "versionEndIncluding": "11.6.602.171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E925C6C8-A2D9-4215-ABB2-85331817C240",
              "versionEndIncluding": "11.2.202.273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82622975-F454-4669-935D-57AA58C3755F",
              "versionEndIncluding": "3.6.0.599",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5210ABB-58EC-4317-A773-6F3BE4361120",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8EB6C-A94C-4248-A899-61EBC0F46DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB208733-4C5C-40FD-87FD-494EFEC5CBE2",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de entero en Adobe Flash Player anterior a v10.3.183.68 y v11.x before 11.6.602.180 en Windows y Mac OS X, anterior a v10.3.183.68 y v11.x anterior a v11.2.202.275 en Linux, anterior a v11.1.111.44 en Android v2.x  yv 3.x, y anterior a v11.1.115.48 en Android v4.x; Adobe AIR anterior a v3.6.0.6090; Adobe AIR SDK anterior a v3.6.0.6090; y Adobe AIR SDK \u0026 Compiler anterior a v3.6.0.6090, permite a atacantes ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-0646",
  "lastModified": "2024-11-21T01:47:56.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-13T16:55:02.060",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5259",
  "lastModified": "2024-11-21T01:44:21.250",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.893",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86036"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79080"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69699
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95819
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69699
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95819
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, y CVE-2014-0555."
    }
  ],
  "id": "CVE-2014-0549",
  "lastModified": "2024-11-21T02:02:22.150",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:07.013",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69699"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69699"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95819"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69706
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95825
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69706
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95825
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permiten a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, y CVE-2014-0552."
    }
  ],
  "id": "CVE-2014-0555",
  "lastModified": "2024-11-21T02:02:22.953",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:08.573",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69706"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69706"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-19 11:16
Modified
2024-11-21 02:11
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a manipulation involving a '$' (dollar sign) or '(' (open parenthesis) character. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671.
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a manipulation involving a \u0027$\u0027 (dollar sign) or \u0027(\u0027 (open parenthesis) character. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player en versiones anteriores a 13.0.0.241 y 14.x en versiones anteriores a 14.0.0.176 en Windows y OS X y en versiones anteriores a 11.2.202.400 en Linux, Adobe AIR en versiones anteriores a 14.0.0.178 en Windows y OS X y en versiones anteriores a 14.0.0.179 en Android, Adobe AIR SDK en versiones anteriores a 14.0.0.178 y Adobe AIR SDK \u0026 Compiler en versiones anteriores a 14.0.0.178 no restringe adecuadamente el formato de archivo SWF, lo que permite a atacantes remotos llevar a cabo ataques de CSRF contra puntos finales JSONP y obtener informaci\u00f3n sensible, a trav\u00e9s de un elemento OBJECT manipulado con contenido SWF que satisface los requerimientos de set de caract\u00e9res de una llamada de retorno API, en conjunto con una manipulaci\u00f3n que involucra un caracter \u0027$\u0027 (signo de dolar) o \u0027(\u0027 (par\u00e9ntesis abierto). NOTA: este problema existe por un arreglo incompleto para CVE-2014-4671."
    }
  ],
  "id": "CVE-2014-5333",
  "lastModified": "2024-11-21T02:11:51.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-08-19T11:16:59.853",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-04-10 03:48
Modified
2024-11-21 01:49
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.6.0.599
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
linux linux_kernel *
adobe flash_player *
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air *
adobe adobe_air 3.6.0.597
novell suse_linux_enterprise_desktop 11.0
opensuse opensuse 11.4
opensuse opensuse 12.1
opensuse opensuse 12.2
opensuse opensuse 12.3
adobe flash_player *
adobe flash_player 11.1.111.8
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player *
adobe flash_player 6.0.21.0
adobe flash_player 6.0.79
adobe flash_player 7.0
adobe flash_player 7.0.1
adobe flash_player 7.0.14.0
adobe flash_player 7.0.19.0
adobe flash_player 7.0.24.0
adobe flash_player 7.0.25
adobe flash_player 7.0.53.0
adobe flash_player 7.0.60.0
adobe flash_player 7.0.61.0
adobe flash_player 7.0.63
adobe flash_player 7.0.66.0
adobe flash_player 7.0.67.0
adobe flash_player 7.0.68.0
adobe flash_player 7.0.69.0
adobe flash_player 7.0.70.0
adobe flash_player 7.0.73.0
adobe flash_player 7.1
adobe flash_player 7.1.1
adobe flash_player 7.2
adobe flash_player 8.0
adobe flash_player 8.0.22.0
adobe flash_player 8.0.24.0
adobe flash_player 8.0.33.0
adobe flash_player 8.0.34.0
adobe flash_player 8.0.35.0
adobe flash_player 8.0.39.0
adobe flash_player 8.0.42.0
adobe flash_player 9.0
adobe flash_player 9.0.8.0
adobe flash_player 9.0.9.0
adobe flash_player 9.0.16
adobe flash_player 9.0.18d60
adobe flash_player 9.0.20
adobe flash_player 9.0.20.0
adobe flash_player 9.0.28
adobe flash_player 9.0.28.0
adobe flash_player 9.0.31
adobe flash_player 9.0.31.0
adobe flash_player 9.0.45.0
adobe flash_player 9.0.47.0
adobe flash_player 9.0.48.0
adobe flash_player 9.0.112.0
adobe flash_player 9.0.114.0
adobe flash_player 9.0.115.0
adobe flash_player 9.0.124.0
adobe flash_player 9.0.125.0
adobe flash_player 9.0.151.0
adobe flash_player 9.0.152.0
adobe flash_player 9.0.155.0
adobe flash_player 9.0.159.0
adobe flash_player 9.0.246.0
adobe flash_player 9.0.260.0
adobe flash_player 9.0.262.0
adobe flash_player 9.0.277.0
adobe flash_player 9.0.280
adobe flash_player 9.0.283.0
adobe flash_player 9.125.0
adobe flash_player 10.0.0.584
adobe flash_player 10.0.2.54
adobe flash_player 10.0.12.10
adobe flash_player 10.0.12.36
adobe flash_player 10.0.15.3
adobe flash_player 10.0.22.87
adobe flash_player 10.0.32.18
adobe flash_player 10.0.42.34
adobe flash_player 10.0.45.2
adobe flash_player 10.1
adobe flash_player 10.1.52.14
adobe flash_player 10.1.52.14.1
adobe flash_player 10.1.52.15
adobe flash_player 10.1.53.64
adobe flash_player 10.1.82.76
adobe flash_player 10.1.85.3
adobe flash_player 10.1.92.8
adobe flash_player 10.1.92.10
adobe flash_player 10.1.95.1
adobe flash_player 10.1.95.2
adobe flash_player 10.1.102.64
adobe flash_player 10.1.105.6
adobe flash_player 10.1.106.16
adobe flash_player 10.1.106.17
adobe flash_player 10.2.152
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.152.33
adobe flash_player 10.2.153.1
adobe flash_player 10.2.154.13
adobe flash_player 10.2.154.25
adobe flash_player 10.2.156.12
adobe flash_player 10.2.157.51
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
adobe flash_player 10.3.183.48
adobe flash_player 10.3.183.50
adobe flash_player 10.3.183.51
adobe flash_player 10.3.183.61
adobe flash_player 10.3.183.63
adobe flash_player 10.3.183.67
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D79C8903-A4B7-432D-BCDE-299CBA57FF0A",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0968F0CB-E57B-4C9E-BE31-905A47F52424",
              "versionEndIncluding": "11.1.115.48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5180E9FB-A4E7-495A-BB13-2F7389CEC322",
              "versionEndIncluding": "3.6.0.6090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "4F519E49-D04A-442E-8F4F-4FCA93EEE544",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77680358-F17F-4217-9EE1-64FBC6FCC7A4",
              "versionEndIncluding": "11.1.111.44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A2FB4F7-693D-4D52-9F0E-CBFB6704B09C",
              "versionEndIncluding": "10.3.183.68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7143E94B-F3CD-4E32-A7BB-C72C816EEACA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
              "matchCriteriaId": "4654752C-F677-4066-8C48-BAD09392A594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDFF4A51-C936-4C5B-8276-FD454C9E4F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5ECC9D7-3386-4FEA-9218-91E31FF90F3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E81EA32-9621-4ACE-9191-2E9B8C24D500",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B0E10D6-6348-471B-918A-60AAE2AC5F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E93289-6EE0-401A-958D-F59D2CDAE2F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67FC00F-0C85-4DD7-81EA-65533EABC767",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "14E67AD7-0791-4D5D-A3B2-E173088B5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAF07696-9C85-470E-B608-1B0193CAFB6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC3ABBA-8B36-448D-883B-C675C202028A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A82D5B56-44E0-4120-B73E-0A1155AF4B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E895107-ED8A-4F88-87C3-935EAE299C01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1752F67C-75A9-4226-AB30-A94EB6C85526",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4007D621-A0BC-4927-82A7-10D73802BCF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "641776AE-5408-439E-8290-DD9324771874",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "138A932A-D775-46A2-86EC-3C03C96884C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12E3957-D7B2-4F3B-BB64-8B50B8958DEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0C5537E-3153-400D-9F9B-91E7F1218C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32912721-F750-4C20-B999-E728F7D3A85D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6693B1C4-B2A9-4725-AD0E-A266B9DF55AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A95FA639-346C-491C-81A8-6C2A7B01AA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC7DD938-F963-4E03-B66B-F00436E4EA9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "351825F4-227D-4743-A74B-EAFC1034500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A0777F-22C2-4FD5-BE81-8982BE6874D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA8E58B1-D5B8-406F-BFD7-6244A1D2560E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "92B377AF-2108-4D02-8FF9-2AA6165A0579",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
              "matchCriteriaId": "600DDA9D-6440-48D1-8539-7127398A8678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A869D-D58D-4C36-B86E-013F62790585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACFA6611-99DA-48B0-89F7-DD99B8E30334",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "59AF804B-BD7A-4AD7-AD44-B5D980443B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5D52F86-2E38-4C66-9939-7603367B8D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0557AA2A-FA3A-460A-8F03-DC74B149CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC04ABF-6191-4AA5-90B2-E7A97E6C6005",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F22F1B02-CCF5-4770-A79B-1F58CA4321CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "93957171-F1F4-43ED-A8B9-2D36C81EB1F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE89894-E492-4380-8A2B-4CDD3A15667A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6ED706-BAF2-4795-B597-6F7EE8CA8911",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "260E2CF6-4D15-4168-A933-3EC52D8F93FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D50BF190-2629-49A8-A377-4723C93FFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD04F04C-30CE-4A8D-B254-B10DEF62CEEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96DC7742-499D-4BF5-9C5B-FCFF912A9892",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDD0A103-6D00-4D3D-9570-2DF74B6FE294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AC4365-576C-487A-89C5-197A26D416C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A9C054-1F82-41DD-BE13-2B71B6F87F22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AE15288-9344-41ED-B574-6DC4A4DDE386",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC13ECD-4C49-48E3-A855-3DF8AAEACA74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE848097-01E6-4C9B-9593-282D55CC77D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
              "matchCriteriaId": "08E4028B-72E7-4E4A-AD0F-645F5AACAA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.2.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "86F5FDD3-A16E-4EE9-BDCD-49E206BE6BF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "63313ADA-3C52-47C8-9745-6BF6AEF0F6AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA646396-7C10-45A0-89A9-C75C5D8AFB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "476BB487-150A-4482-8C84-E6A2995A97E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
              "matchCriteriaId": "3555324F-40F8-4BF4-BE5F-52A1E22B3AFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "60540FDE-8C31-4679-A85E-614B1EFE1FF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE652520-B693-47F1-A342-621C149A7430",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0EC3272-8E1E-4415-A254-BB6C7FB49BEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9A933E-5FBB-4E64-9166-7E56DE08E0D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CCE0A16-AA72-44B2-A2E5-567A1B37D8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7DF88E7-1A67-447C-BCF8-5C5564002207",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "460A0D6C-3A06-4910-B1E5-375E12F64F6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
              "matchCriteriaId": "950D8316-8117-4C09-A2A9-B34191957D32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EBACEB-1266-4A2C-A47E-066D12EE5B96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA86C5B3-1FC9-4585-9566-862A0318AF2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCC09395-A9C7-4D7F-9B55-3120A84CB427",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C2A6BBE-6033-4EF2-B890-9BD8867CC65A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B7290A-8A7E-496D-95C4-DADA2821859B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "05D97485-2C56-4B63-B105-BDB44E853210",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B665AEB6-7886-4C20-80F5-2688379E1C36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "E91594E8-5320-4B6A-A4D8-17BBF211A96E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3FD4968-B784-40D5-A09C-51F303A4C8C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8314735-FF59-48CF-898B-95967B2856DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F52F734-0C14-4FE6-82C7-038C28383A12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E007346-F45A-456F-BD0A-F3110A5854FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4664A826-4DCA-4C73-B550-7C98D24C20A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B1FE612-EB34-4706-AC93-4D30C8B0B71D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "3371F9C8-FBF4-47F2-8D51-28D3A1A10BDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "C55ED5C6-5FE1-4A7C-A62A-6962F8C081FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2DBB976-3B9A-4061-896A-B2F30173E997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A1533C6-9A60-4889-8995-528A6D52FC1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.67:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB29515-B8EE-47DA-8E85-F15D68AB94AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a v10.3.183.75 y v11.x anterior a v11.7.700.169 en Windows y Mac OS X, anterior a v10.3.183.75 y v11.x anterior a v11.2.202.280 en Linux, anterior a v11.1.111.50 en Android v2.x y v3.x, y anterior a v11.1.115.54 en Android v4.x; Adobe AIR anterior a v3.7.0.1530; y Adobe AIR SDK \u0026 Compiler anterior a v3.7.0.1530 no inicializa correctamente las matrices de punteros, lo que permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-1379",
  "lastModified": "2024-11-21T01:49:28.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-04-10T03:48:20.397",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5272",
  "lastModified": "2024-11-21T01:44:23.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.533",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86049"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75E16B2-A24F-4E90-AA3F-F0A9114B5C85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes obtener informaci\u00f3n sensible de las pulsaciones de teclado a trav\u00e9s de vectores sin especificar"
    }
  ],
  "id": "CVE-2015-0302",
  "lastModified": "2024-11-21T02:22:46.367",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:01.320",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72035"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99982"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67973
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67973
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0531 y CVE-2014-0533."
    }
  ],
  "id": "CVE-2014-0532",
  "lastModified": "2024-11-21T02:02:19.830",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-06-11T10:57:17.347",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67973"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-15 16:13
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A056EB5A-BC21-49B2-B456-35DB4D6E1C8E",
              "versionEndExcluding": "11.7.700.260",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF750BDF-A76B-4967-8BD4-9B6F3336156D",
              "versionEndExcluding": "11.8.800.175",
              "versionStartIncluding": "11.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56D63BF-E0BB-4951-9672-9441E54AA705",
              "versionEndExcluding": "12.0.0.38",
              "versionStartIncluding": "11.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB257C1-9CF9-4456-910B-58CB89C4CA2A",
              "versionEndExcluding": "4.0.0.1390",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7F690B9-28BD-4BB1-8182-31C6D60F78F4",
              "versionEndExcluding": "11.2.202.335",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9150231D-B96C-4ADF-8255-71E22B85FC9D",
              "versionEndExcluding": "4.0.0.1390",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anteriores a 11.7.700.260 y 11.8.x y 11.9.x anteriores a 12.0.0.38 en Windows y mac OS X y anteriores a 112.202.335 en Linux, Adobe AIR anteriores a 4.0.0.1390, Adobe AIR SDK anteriores a 4.0.0.1390, y Adobe AIR SDK \u0026 Compiler anteriores a 4.0.0.1390 permite a atacantes sortear un mecanismo de protecci\u00f3n no especificado a trav\u00e9s de vectores desconocidos."
    }
  ],
  "id": "CVE-2014-0491",
  "lastModified": "2024-11-21T02:02:14.747",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-15T16:13:03.993",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56516"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56636"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029602"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-01-15 16:13
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to defeat the ASLR protection mechanism by leveraging an "address leak."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A056EB5A-BC21-49B2-B456-35DB4D6E1C8E",
              "versionEndExcluding": "11.7.700.260",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF750BDF-A76B-4967-8BD4-9B6F3336156D",
              "versionEndExcluding": "11.8.800.175",
              "versionStartIncluding": "11.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D56D63BF-E0BB-4951-9672-9441E54AA705",
              "versionEndExcluding": "12.0.0.38",
              "versionStartIncluding": "11.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB257C1-9CF9-4456-910B-58CB89C4CA2A",
              "versionEndExcluding": "4.0.0.1390",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7F690B9-28BD-4BB1-8182-31C6D60F78F4",
              "versionEndExcluding": "11.2.202.335",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9150231D-B96C-4ADF-8255-71E22B85FC9D",
              "versionEndExcluding": "4.0.0.1390",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to defeat the ASLR protection mechanism by leveraging an \"address leak.\""
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anteriores a 11.7.700.260 y 11.8.x y 11.9.x anteriores a 12.0.0.38 en Windows y Mac OS X y anteriores a 11.2.202.335 en Linux, Adobe AIR anteriores a 4.0.0.1390, Adobe AIR SDK anteriores a 4.0.0.1390 permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR aprovechando un \"address leak\"."
    }
  ],
  "id": "CVE-2014-0492",
  "lastModified": "2024-11-21T02:02:14.877",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-01-15T16:13:04.023",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56516"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56636"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029602"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56516"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/56636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1029602"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5252",
  "lastModified": "2024-11-21T01:44:20.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.597",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86029"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5253",
  "lastModified": "2024-11-21T01:44:20.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.643",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86030"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86030"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79074"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5256",
  "lastModified": "2024-11-21T01:44:20.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.750",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86033"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79077"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-03-13 16:55
Modified
2024-11-21 01:49
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.5
adobe flash_player 11.1.111.6
adobe flash_player 11.1.111.7
adobe flash_player 11.1.111.8
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.36
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player_for_android *
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
adobe flash_player_for_android 11.1.111.29
adobe flash_player_for_android 11.1.111.31
adobe flash_player_for_android 11.1.111.32
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe adobe_air_sdk_and_compiler *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air *
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC43592-4D0D-476E-91B4-B89DB253A22D",
              "versionEndIncluding": "11.6.602.171",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E925C6C8-A2D9-4215-ABB2-85331817C240",
              "versionEndIncluding": "11.2.202.273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:x64:*",
              "matchCriteriaId": "EB983FF4-2BC2-43CB-AE94-87D63CFB27C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*",
              "matchCriteriaId": "A848548C-C6FC-488E-9E9D-ACF68284D78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "91D33ADE-4DBA-4C5F-8D0E-FE97D563AAE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "007C1BC2-29DC-4FCD-97F2-823CA9E3DE42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38D557B0-8928-4661-BB3B-4682432460E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F7FD8-9A14-4C90-ABDD-60533AE2DFEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AC2959-258C-47A0-8C1D-294678599353",
              "versionEndIncluding": "11.1.111.43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "7523F253-BC9E-409F-8D3C-CF0AC5CF5228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B483E9-FDB3-43E9-82B4-B5F5DB189A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "89CD941D-63FB-4DC4-B051-838E006FB07B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82622975-F454-4669-935D-57AA58C3755F",
              "versionEndIncluding": "3.6.0.599",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5210ABB-58EC-4317-A773-6F3BE4361120",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "04F8EB6C-A94C-4248-A899-61EBC0F46DD7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB208733-4C5C-40FD-87FD-494EFEC5CBE2",
              "versionEndIncluding": "3.6.0.597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en la pila en Adobe Flash Player v10.3.183.68 y antes v11.x antes v11.6.602.180 en Windows y Mac OS X, antes v10.3.183.68 y v11.x antes v11.2.202.275 en Linux, antes v11.1.111.44 en Android v2.x v3.x, y antes de v11.1.115.48 en Android v4.x, Adobe AIR v3.6.0.6090 antes; Adobe AIR SDK antes de  v3.6.0.6090, y Adobe AIR SDK Compiler antes de v3.6.0.6090 que permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-1375",
  "lastModified": "2024-11-21T01:49:27.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-03-13T16:55:02.203",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de las direcciones de la memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, y CVE-2014-0545."
    }
  ],
  "id": "CVE-2014-0544",
  "lastModified": "2024-11-21T02:02:21.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.593",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5254",
  "lastModified": "2024-11-21T01:44:20.610",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.673",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86031"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79075"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://secunia.com/advisories/62177
psirt@adobe.comhttp://secunia.com/advisories/62187
psirt@adobe.comhttp://secunia.com/advisories/62252
psirt@adobe.comhttp://secunia.com/advisories/62371
psirt@adobe.comhttp://secunia.com/advisories/62740
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201502-02.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/72032
psirt@adobe.comhttp://www.securitytracker.com/id/1031525
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/99985
psirt@adobe.comhttps://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62177
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62187
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62252
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62371
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/62740
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201502-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/72032
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1031525
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/99985
af854a3a-2127-422b-91ae-364da2661108https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D3365B-2275-4503-BE2C-34D6D9DF94F3",
              "versionEndIncluding": "11.2.202.425",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria en Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2015-0309."
    }
  ],
  "id": "CVE-2015-0304",
  "lastModified": "2024-11-21T02:22:46.647",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:03.397",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72032"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5251",
  "lastModified": "2024-11-21T01:44:20.203",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.563",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86028"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79072"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3326",
  "lastModified": "2024-11-21T01:53:24.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.537",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-21 05:07
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 do not prevent access to address information, which makes it easier for attackers to bypass the ASLR protection mechanism via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9AF7F7-0F10-49B7-B488-F0E12692FCD0",
              "versionEndExcluding": "11.7.700.269",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF750BDF-A76B-4967-8BD4-9B6F3336156D",
              "versionEndExcluding": "11.8.800.175",
              "versionStartIncluding": "11.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ECFF685-8C36-4804-9815-E5A9484D4253",
              "versionEndExcluding": "12.0.0.70",
              "versionStartIncluding": "11.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD86A5A-B01B-4624-BE59-08E41A8C40DE",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBCC4F71-82B0-41D9-B184-96652760AAE5",
              "versionEndExcluding": "11.2.202.341",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED74F32-A4F4-424C-B9E7-C54F3DAFFDE6",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 do not prevent access to address information, which makes it easier for attackers to bypass the ASLR protection mechanism via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 11.7.700.269 y 11.8.x hasta 12.0.x anterior a 12.0.0.70 en Windows y Mac OS X y anterior a 11.2.202.341 en Linux, Adobe AIR anterior a 4.0.0.1628 en Android, Adobe AIR SDK anterior a 4.0.0.1628 y Adobe AIR SDK \u0026 Compiler anterior a 4.0.0.1628 no previenen el  acceso a informaci\u00f3n de direcciones, lo que facilita a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0499",
  "lastModified": "2024-11-21T02:02:15.857",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 7.8,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-02-21T05:07:00.000",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-21 05:07
Modified
2024-12-20 14:22
Summary
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-07.htmlBroken Link, Patch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.htmlMailing List
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.htmlMailing List
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.htmlMailing List
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0196.htmlThird Party Advisory
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201405-04.xmlThird Party Advisory
psirt@adobe.comhttp://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/Exploit, Third Party Advisory
psirt@adobe.comhttps://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.htmlExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-07.htmlBroken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0196.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201405-04.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/Exploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.htmlExploit, Third Party Advisory



{
  "cisaActionDue": "2024-10-08",
  "cisaExploitAdd": "2024-09-17",
  "cisaRequiredAction": "The impacted product is end-of-life (EoL) and/or end-of-service (EoS). Users should discontinue utilization of the product.",
  "cisaVulnerabilityName": "Adobe Flash Player Double Free Vulnerablity",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE22099C-BC63-499E-A515-EFFEA7F5EEFF",
              "versionEndExcluding": "11.7.700.269",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5695E310-F309-4E89-B0B2-A43E922BEF26",
              "versionEndExcluding": "12.0.0.70",
              "versionStartIncluding": "11.8.800.94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4781BF1E-8A4E-4AFF-9540-23D523EE30DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD86A5A-B01B-4624-BE59-08E41A8C40DE",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AF78710-B045-41A8-A080-FA287D72BB8F",
              "versionEndExcluding": "11.2.202.341",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED74F32-A4F4-424C-B9E7-C54F3DAFFDE6",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en Adobe Flash Player anterior a 11.7.700.269 y 11.8.x hasta 12.0.x anterior a 12.0.0.70 en Windows y Mac OS X y anterior a 11.2.202.341 en Linux, Adobe AIR anterior a 4.0.0.1628 en Android, Adobe AIR SDK anterior a 4.0.0.1628 y Adobe AIR SDK \u0026 Compiler anterior a 4.0.0.1628 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, tal y como se demostr\u00f3 activamente en febrero 2014."
    }
  ],
  "id": "CVE-2014-0502",
  "lastModified": "2024-12-20T14:22:23.487",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2014-02-21T05:07:00.017",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, and CVE-2014-0545.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, and CVE-2014-0545."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 no restringen debidamente el descubrimiento de direcciones de memoria, lo que permite a atacantes evadir el mecanismo de protecci\u00f3n ASLR a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, y CVE-2014-0545."
    }
  ],
  "id": "CVE-2014-0543",
  "lastModified": "2024-11-21T02:02:21.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.560",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5261",
  "lastModified": "2024-11-21T01:44:21.523",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.970",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86038"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335"
    }
  ],
  "id": "CVE-2013-3332",
  "lastModified": "2024-11-21T01:53:24.950",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.673",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5255",
  "lastModified": "2024-11-21T01:44:20.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.720",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86032"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86032"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79076"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-3328",
  "lastModified": "2024-11-21T01:53:24.407",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.580",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:52
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a v10.3.183.86 y v11.x anterior a v11.7.700.202 en Windows y Mac OS X, anterior a v10.3.183.86 y v11.x anterior a v11.2.202.285 en Linux, anterior a v11.1.111.54 en Android v2.x y v3.x, y anterior a v11.1.115.58 en Android v4.x; Adobe AIR anterior a v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler anterior a v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) mediante vectores no especificados, una vulnerabilidad diferente a  CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335."
    }
  ],
  "id": "CVE-2013-2728",
  "lastModified": "2024-11-21T01:52:15.153",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.240",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de corrupci\u00f3n de memoria en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5264",
  "lastModified": "2024-11-21T01:44:21.953",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.097",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86041"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79085"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79085"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-09 05:04
Modified
2024-11-21 02:10
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 14.0.0.125
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EE848A-771C-4A59-8BFD-CFED00CBD1FD",
              "versionEndIncluding": "11.2.202.378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4010CF1-D0B6-46FD-97DF-6F546881AFA6",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96C2CD0-3CBE-4770-B1CC-1A53BEE493A0",
              "versionEndIncluding": "13.0.0.223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.137 no restringen debidamente el formatos de ficheros SWF, lo que permitte a atacantes remotos realizar ataques de CSRF contra Endpoints JSONP, y obtener informaci\u00f3n sensible, a trav\u00e9s de un elemento OBJECT manipulado con contenido SWF que satisface los requisitos de la configuraci\u00f3n de caracteres de una API de devoluci\u00f3n de llamadas."
    }
  ],
  "id": "CVE-2014-4671",
  "lastModified": "2024-11-21T02:10:41.097",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-07-09T05:04:24.960",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/68457"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1030533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030533"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335"
    }
  ],
  "id": "CVE-2013-3331",
  "lastModified": "2024-11-21T01:53:24.823",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.643",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-02-21 05:06
Modified
2024-11-21 02:02
Severity ?
Summary
Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows attackers to execute arbitrary code via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9AF7F7-0F10-49B7-B488-F0E12692FCD0",
              "versionEndExcluding": "11.7.700.269",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF750BDF-A76B-4967-8BD4-9B6F3336156D",
              "versionEndExcluding": "11.8.800.175",
              "versionStartIncluding": "11.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ECFF685-8C36-4804-9815-E5A9484D4253",
              "versionEndExcluding": "12.0.0.70",
              "versionStartIncluding": "11.9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CD86A5A-B01B-4624-BE59-08E41A8C40DE",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBCC4F71-82B0-41D9-B184-96652760AAE5",
              "versionEndExcluding": "11.2.202.341",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED74F32-A4F4-424C-B9E7-C54F3DAFFDE6",
              "versionEndExcluding": "4.0.0.1628",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en pila en Adobe Flash Player anterior a 11.7.700.269 y 11.8.x hasta 12.0.x anterior a 12.0.0.70 en Windows y Mac OS X y anterior a 11.2.202.341 en Linux, Adobe AIR anterior a 4.0.0.1628 en Android, Adobe AIR SDK anterior a 4.0.0.1628, y Adobe AIR SDK \u0026 Compiler anterior a 4.0.0.1628 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0498",
  "lastModified": "2024-11-21T02:02:15.730",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-02-21T05:06:54.517",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2015-01-13 23:59
Modified
2024-11-21 02:22
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "73588000-26DE-4357-83BD-4F932BE76DD1",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9702A7E7-D670-4904-90F5-972C91499947",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C41ABC4-7EE5-4B8F-8331-96726E827D90",
              "versionEndIncluding": "13.0.0.259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D55A950-7D48-413C-AD43-6AC64FBE790C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A22B74-453D-4A8A-B79A-2B3143A0D995",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FE4B077-67D1-4B25-976E-715FB6B2A1D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFC91B68-6B35-47BD-BC02-3F836E772CF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3F55018-24D7-486E-974F-D4CEDA5CDDE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3BE6004-C30A-46E2-9F25-785E12BBF640",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFE8E51F-7A32-41A4-B03A-73E52EB64C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.234:*:*:*:*:*:*:*",
              "matchCriteriaId": "681E567A-444A-442C-9923-F65106F0DE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E13E927-A77C-4681-AFDE-A5A14093234D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk_and_compiler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EAFECD-8468-4C59-AB9F-AF9E3C6EC656",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F29329-CF1D-4205-BF9C-ABEE5A17A4E6",
              "versionEndIncluding": "15.0.0.356",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.425:*:*:*:*:*:*:*",
              "matchCriteriaId": "B75E16B2-A24F-4E90-AA3F-F0A9114B5C85",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n en Adobe Flash Player anterior a 13.0.0.260 y 14.x a trav\u00e9s de 16.x anterior a 16.0.0.257 en Windows y OS X y anterior a 11.2.202.429 en Linux, Adobe AIR anterior a 16.0.0.245 en Windows y OS X y anterior a 16.0.0.272 en Android, Adobe AIR SDK anterior a 16.0.0.272, y Adobe AIR SDK \u0026 Compiler anterior a 16.0.0.272 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores sin especificar"
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/416.html\"\u003eCWE-416: Use After Free\u003c/a\u003e",
  "id": "CVE-2015-0308",
  "lastModified": "2024-11-21T02:22:47.210",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2015-01-13T23:59:06.977",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/72039"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/72039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1031525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE de desbordamiento de b\u00fafer en Flash Player listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5249",
  "lastModified": "2024-11-21T01:44:19.940",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:10.487",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86026"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79070"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-09-10 01:55
Modified
2024-11-21 02:02
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
psirt@adobe.comhttp://secunia.com/advisories/61089
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201409-05.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/69704
psirt@adobe.comhttp://www.securitytracker.com/id/1030822
psirt@adobe.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/95828
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-21.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61089
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201409-05.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/69704
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030822
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/95828
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 13.0.0.231
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
adobe flash_player 14.0.0.176
adobe flash_player 14.0.0.179
adobe flash_player 15.0.0.144
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110
adobe adobe_air_sdk 14.0.0.137
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
adobe adobe_air 14.0.0.137
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
adobe flash_player 11.2.202.394
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C151F46-19ED-4B9D-841D-8590D36DEF83",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE469B87-3D28-4C23-9C21-57EB6E4E96EA",
              "versionEndIncluding": "13.0.0.241",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AA91689-F95C-4C67-A1AE-4CCA6FB29923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*",
              "matchCriteriaId": "86961019-3B81-458E-949F-A2F006EA55FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*",
              "matchCriteriaId": "25895BE9-71FD-4DE7-90FC-0199470A8738",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*",
              "matchCriteriaId": "57882CDA-B99B-40EC-921A-8DFF5D820C97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C83397BA-05CC-40B6-8326-95812381E58F",
              "versionEndIncluding": "14.0.0.178",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "D089EFE1-4EAA-4644-9C01-35D70C508827",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE4FBE2-93B1-436C-B09E-FD8DD7D22D32",
              "versionEndIncluding": "14.0.0.179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FE7DA31-9C37-4561-A7E5-76EF2DE65EA1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "903DBE2A-809C-46C3-A32A-24841CC2FAF7",
              "versionEndIncluding": "11.2.202.400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*",
              "matchCriteriaId": "47215F3E-46D4-447B-BA57-3851D25659CE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en Adobe Flash Player anterior a 13.0.0.244 y 14.x y 15.x anterior a 15.0.0.152 en Windows y6 OS X y anterior a 11.2.202.406 en Linux, Adobe AIR anterior a 15.0.0.249 en Windows y OS X y anterior a 15.0.0.252 en Android, Adobe AIR SDK anteriora 15.0.0.249, y Adobe AIR SDK \u0026 Compiler anterior a 15.0.0.249 permite a atacantes ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0556."
    }
  ],
  "id": "CVE-2014-0559",
  "lastModified": "2024-11-21T02:02:23.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-09-10T01:55:09.013",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/69704"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/69704"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030822"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5271",
  "lastModified": "2024-11-21T01:44:22.900",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.393",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86048"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79092"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86048"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79092"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-08-12 22:55
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 allow attackers to bypass intended access restrictions via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 13.0.0.223
adobe flash_player 14.0.0.125
adobe flash_player 14.0.0.145
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air 14.0.0.110
google android *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
adobe flash_player 11.2.202.378
linux linux_kernel *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
apple mac_os_x *
microsoft windows *
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe adobe_air_sdk 14.0.0.110



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE450E1-FE4E-4BDD-BD7D-5844AFC0C676",
              "versionEndIncluding": "13.0.0.231",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "59F08016-055D-4B70-8085-9C657481BA9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D4F0D21-A64B-46C1-9591-96529661DF0B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83D55436-5B93-4285-865A-7CDEBAB23CEA",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB252359-318A-4054-8CEA-D08AB7500100",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8255F035-04C8-4158-B301-82101711939C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7374A426-E2EB-49A2-8E4E-DE4DA0C4EC9F",
              "versionEndIncluding": "11.2.202.394",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF423A60-6377-4782-B809-D6304322F391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EADFC4AC-861F-4F47-AF20-18EED3866C41",
              "versionEndIncluding": "14.0.0.137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E1378C-8C12-4728-BC84-2836691C2B11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allow attackers to bypass intended access restrictions via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.241 y 14.x anterior a 14.0.0.176 en Windows y OS X y anterior a 11.2.202.400 en Linux, Adobe AIR anterior a 14.0.0.178 en Windows y OS X y anterior a 14.0.0.179 en Android, Adobe AIR SDK anterior a 14.0.0.178, y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.178 permiten a atacantes evadir las restricciones de acceso a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0541",
  "lastModified": "2024-11-21T02:02:21.100",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-08-12T22:55:02.467",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58593"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59904"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58593"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60710"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/60732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030712"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a  CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, y CVE-2013-3335"
    }
  ],
  "id": "CVE-2013-3329",
  "lastModified": "2024-11-21T01:53:24.560",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.600",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-11-13 13:39
Modified
2024-11-21 01:44
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player anteriores a v10.3.183.29 y 11.x anteriores a v11.4.402.287 on Windows and Mac OS X, anteriores a v10.3.183.29 y v11.x anteriores a v11.2.202.243 en Linux, anteriores a v11.1.111.19 en Android v2.x y v3.x, y anteriores a v11.1.115.20 en Android v4.x; Adobe AIR anteriores a v3.4.0.2710; y Adobe AIR SDK anteriores a v3.4.0.2710 permite a atacantes ejecutar c\u00f3digo a trav\u00e9s de vectores no especificados, es una vulnerabilidad distinta a otros listados en APSB12-22."
    }
  ],
  "id": "CVE-2012-5286",
  "lastModified": "2024-11-21T01:44:24.357",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-13T13:39:47.140",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86875"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/56375"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79771"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/56375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79771"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-05-16 11:45
Modified
2024-11-21 01:53
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335.
References
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
psirt@adobe.comhttp://secunia.com/advisories/53442Broken Link
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2013-0825.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/53442Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.adobe.com/support/security/bulletins/apsb13-14.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804Third Party Advisory



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "656D3B8A-252E-4688-B522-D83EEAB62C12",
              "versionEndExcluding": "11.7.700.202",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "323FE1A9-4C75-4C1A-9F56-F5B4495AEC0A",
              "versionEndExcluding": "10.3.183.86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1A023F2-EFCA-4C4E-82DB-0738C9A0E25D",
              "versionEndExcluding": "11.2.202.285",
              "versionStartIncluding": "11.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01E6E433-4508-4AE4-9E48-2226D2325EA8",
              "versionEndExcluding": "11.1.111.54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F3C0381-865A-4176-A291-988E12612161",
              "versionEndIncluding": "2.3.7",
              "versionStartIncluding": "2.0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBEB1CC1-D410-4157-8BF3-8EB8BAC444DD",
              "versionEndIncluding": "3.2.6",
              "versionStartIncluding": "3.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21B67D38-F250-4D0C-8994-2C63C8461D88",
              "versionEndExcluding": "11.1.115.58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28F15E5A-D7B0-4473-8C4A-777881C4B3BE",
              "versionEndIncluding": "4.2",
              "versionStartIncluding": "4.0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "534967F9-2F81-458E-952E-A40F5B7465D2",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77100403-7C1C-4B88-BBC7-494722F2637B",
              "versionEndExcluding": "3.7.0.1860",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "237D0A52-5997-4557-9454-526BFDB64E12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
              "matchCriteriaId": "4339DE06-19FB-4B8E-B6AE-3495F605AD05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.86 y v11.x antes de v11.7.700.202 para Windows y Mac OS X, antes de v10.3.183.86 y v11.x antes de v11.2.202.285 para Linux, antes de v11.1.111.54 para Android v2.x y v3.x, y antes de v11.1.115.58 para Android v4.x; Adobe AIR before v3.7.0.1860; y Adobe AIR SDK \u0026 Compiler antes de v3.7.0.1860 permite a atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicios (consumo de memoria) a trav\u00e9s de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, y CVE-2013-3335"
    }
  ],
  "id": "CVE-2013-3333",
  "lastModified": "2024-11-21T01:53:25.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-05-16T11:45:31.697",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/53442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-09 05:04
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537.
Impacted products
Vendor Product Version
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
linux linux_kernel *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 14.0.0.125
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4010CF1-D0B6-46FD-97DF-6F546881AFA6",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EE848A-771C-4A59-8BFD-CFED00CBD1FD",
              "versionEndIncluding": "11.2.202.378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96C2CD0-3CBE-4770-B1CC-1A53BEE493A0",
              "versionEndIncluding": "13.0.0.223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.137 permiten a atacantes evadir las restricciones de acceso a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0537."
    }
  ],
  "id": "CVE-2014-0539",
  "lastModified": "2024-11-21T02:02:20.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-09T05:04:24.677",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/68454"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030533"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-10-09 11:13
Modified
2024-11-21 01:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 10.1.85.3
adobe flash_player 10.1.102.64
adobe flash_player 10.2.152.26
adobe flash_player 10.2.152.32
adobe flash_player 10.2.153.1
adobe flash_player 10.2.159.1
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 11.0.1.152
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.238
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 10.1.106.17
adobe flash_player_for_android 10.2.157.51
adobe flash_player_for_android 10.3.186.7
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.112.60
adobe flash_player_for_android 11.1.112.61
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air_sdk *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2A5D6D-D538-49AF-B2F3-B28A9989B6EE",
              "versionEndIncluding": "10.3.183.25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5484DE8-3CB1-4591-BF30-0D5E255034E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3ACD1B2-F952-46C8-989A-C4744E16D5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "D971B98A-2E97-4437-A7F1-3795E360565F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "110ED819-CFFD-4DA6-BE13-08CDEFD17ADF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A088CEA6-9871-4A4D-9139-EF241D0B9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C2722F-55D0-4390-BCE0-5FCB61549278",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "367CC931-220D-457A-B8FF-2CB8C8AB8873",
              "versionEndIncluding": "11.1.111.16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.1.106.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EA028F-6825-47FE-A3A4-44BA04C4FA48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.2.157.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A00F228-08B0-436B-AD52-5858EE05AAAC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:10.3.186.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "710D2421-9AE0-406F-B188-048E3B2F995C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABF400D3-49DA-44DD-84B3-62D414189A5F",
              "versionEndIncluding": "11.1.115.17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB1BE2FC-AD3A-47D5-AE29-25AFD38B18A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
              "matchCriteriaId": "A89AD347-0366-4414-9DE1-65CE9B6EE860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CFF4DE5-6120-4AD1-8097-AB46E94533F6",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A511378-ACDB-4C31-9B84-2A25568EDC7E",
              "versionEndIncluding": "3.4.0.2540",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player antes de v10.3.183.29 y 11.x antes de v11.4.402.287 en Windows and Mac OS X, antes de v10.3.183.29 and 11.x antes de v11.2.202.243 en Linux, antes de v11.1.111.19 en Android 2.x y 3.x, and antes de v11.1.115.20 en Android 4.x; Adobe AIR antes de v3.4.0.2710; y Adobe AIR SDK antes de v3.4.0.2710, permite a los atacantes ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a otros CVE diferentes a corrupci\u00f3n de memoria en Flash Player diferente listada como APSB12-22."
    }
  ],
  "id": "CVE-2012-5267",
  "lastModified": "2024-11-21T01:44:22.360",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-10-09T11:13:11.237",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://osvdb.org/86044"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/86044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79088"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-07-09 05:04
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539.
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air_sdk 13.0.0.111
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
adobe flash_player 13.0.0.214
adobe flash_player 14.0.0.125
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe adobe_air 13.0.0.111
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
adobe flash_player 11.2.202.359
linux linux_kernel *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4010CF1-D0B6-46FD-97DF-6F546881AFA6",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "F228403E-68B3-4B18-B120-066346D80891",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C96C2CD0-3CBE-4770-B1CC-1A53BEE493A0",
              "versionEndIncluding": "13.0.0.223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E8C1F3-83AA-468B-8F5A-285F3BD19CC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5D7202D-56DF-400B-9F09-E7D9938222D3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1601647A-06A7-4D82-9BF0-5DCAAC5A2114",
              "versionEndIncluding": "14.0.0.110",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "434B6846-3ED5-4F23-88D1-567668EE8E94",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6EE848A-771C-4A59-8BFD-CFED00CBD1FD",
              "versionEndIncluding": "11.2.202.378",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*",
              "matchCriteriaId": "28AB62F3-9CB0-4ED8-9785-2B4878BB101D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.231 y 14.x anterior a 14.0.0.145 en Windows y OS X y anterior a 11.2.202.394 en Linux, Adobe AIR anterior a 14.0.0.137 en Android, Adobe AIR SDK anterior a 14.0.0.137 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.137 permiten a atacantes evadir las restricciones de acceso a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0539."
    }
  ],
  "id": "CVE-2014-0537",
  "lastModified": "2024-11-21T02:02:20.550",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-07-09T05:04:24.630",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/68455"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59837"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/68455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030533"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-06-11 10:57
Modified
2024-11-21 02:02
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534.
References
psirt@adobe.comhttp://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
psirt@adobe.comhttp://rhn.redhat.com/errata/RHSA-2014-0745.html
psirt@adobe.comhttp://secunia.com/advisories/58390
psirt@adobe.comhttp://secunia.com/advisories/58465
psirt@adobe.comhttp://secunia.com/advisories/58585
psirt@adobe.comhttp://secunia.com/advisories/59053
psirt@adobe.comhttp://secunia.com/advisories/59304
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201406-17.xml
psirt@adobe.comhttp://www.securityfocus.com/bid/67970
psirt@adobe.comhttp://www.securitytracker.com/id/1030368
af854a3a-2127-422b-91ae-364da2661108http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2014-0745.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58390
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58465
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/58585
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59053
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/59304
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201406-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/67970
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030368
Impacted products
Vendor Product Version
adobe adobe_air_sdk *
adobe adobe_air_sdk 13.0.0.83
adobe adobe_air *
adobe adobe_air 13.0.0.83
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
adobe flash_player 11.2.202.346
adobe flash_player 11.2.202.350
adobe flash_player 11.2.202.356
linux linux_kernel *
adobe flash_player *
adobe flash_player 13.0.0.182
adobe flash_player 13.0.0.201
adobe flash_player 13.0.0.206
apple mac_os_x *
microsoft windows *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8ADD247-FEE4-4FD6-855B-6BEFBB26C28F",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "B005E5AC-DD7D-413E-92A2-4E8D7F3F2D7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E7C8BF-88F7-49CC-A7F5-4CC47B98BDF9",
              "versionEndIncluding": "13.0.0.111",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C898203-9D6E-4430-8905-C28180F954E1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18823BA9-2C8D-4E91-9CD8-FEAAA213C4DD",
              "versionEndIncluding": "11.2.202.359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*",
              "matchCriteriaId": "308488AB-3D95-4231-8201-BF4EE5C9C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDB40406-277E-4BF5-ADCF-BE16B1CF390B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*",
              "matchCriteriaId": "33165339-9DCC-46B2-B22F-CF31D26175D7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B74D363-BAAF-4F5D-B6F5-6C0709BBA028",
              "versionEndIncluding": "13.0.0.214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3DD6547-ABEE-4734-87AA-BD3E247226B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*",
              "matchCriteriaId": "0732FFB7-4BFD-499D-A166-9128F3DABA0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*",
              "matchCriteriaId": "C282F91D-C1FE-4CC7-A33D-8E43F85DF168",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534."
    },
    {
      "lang": "es",
      "value": "Adobe Flash Player anterior a 13.0.0.223 y 14.x anterior a 14.0.0.125 en Windows y OS X y anterior a 11.2.202.378 en Linux, Adobe AIR anterior a 14.0.0.110, Adobe AIR SDK anterior a 14.0.0.110 y Adobe AIR SDK \u0026 Compiler anterior a 14.0.0.110 permiten a atacantes evadir las restricciones de acceso a trav\u00e9s de vectores no especificados, una vulnerabilidad diferente a CVE-2014-0534."
    }
  ],
  "id": "CVE-2014-0535",
  "lastModified": "2024-11-21T02:02:20.263",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-06-11T10:57:17.470",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/67970"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/58585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59053"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/59304"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/67970"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030368"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-01-11 22:55
Modified
2024-11-21 01:47
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player *
adobe flash_player 10.3.181.14
adobe flash_player 10.3.181.16
adobe flash_player 10.3.181.22
adobe flash_player 10.3.181.23
adobe flash_player 10.3.181.26
adobe flash_player 10.3.181.34
adobe flash_player 10.3.183.5
adobe flash_player 10.3.183.7
adobe flash_player 10.3.183.10
adobe flash_player 10.3.183.11
adobe flash_player 10.3.183.15
adobe flash_player 10.3.183.16
adobe flash_player 10.3.183.18
adobe flash_player 10.3.183.19
adobe flash_player 10.3.183.20
adobe flash_player 10.3.183.23
adobe flash_player 10.3.183.25
adobe flash_player 10.3.183.29
adobe flash_player 10.3.183.43
apple mac_os_x *
linux linux_kernel *
microsoft windows *
adobe flash_player *
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
apple mac_os_x *
microsoft windows *
adobe flash_player *
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
linux linux_kernel *
adobe flash_player_for_android *
adobe flash_player_for_android 11.1.115.6
adobe flash_player_for_android 11.1.115.7
adobe flash_player_for_android 11.1.115.8
adobe flash_player_for_android 11.1.115.11
adobe flash_player_for_android 11.1.115.12
adobe flash_player_for_android 11.1.115.17
adobe flash_player_for_android 11.1.115.20
adobe flash_player_for_android 11.1.115.27
google android 4.0
google android 4.0.1
google android 4.0.2
google android 4.0.3
google android 4.0.4
google android 4.1
google android 4.2
adobe flash_player_for_android *
adobe flash_player_for_android 11.0.1.153
adobe flash_player_for_android 11.1.102.59
adobe flash_player_for_android 11.1.111.5
adobe flash_player_for_android 11.1.111.6
adobe flash_player_for_android 11.1.111.7
adobe flash_player_for_android 11.1.111.8
adobe flash_player_for_android 11.1.111.9
adobe flash_player_for_android 11.1.111.10
adobe flash_player_for_android 11.1.111.16
adobe flash_player_for_android 11.1.111.19
adobe flash_player_for_android 11.1.111.24
google android 2.0
google android 2.0.1
google android 2.1
google android 2.2
google android 2.2
google android 2.2.1
google android 2.2.2
google android 2.2.3
google android 2.3
google android 2.3
google android 2.3.1
google android 2.3.2
google android 2.3.3
google android 2.3.4
google android 2.3.5
google android 2.3.6
google android 2.3.7
google android 3.0
google android 3.1
google android 3.2
google android 3.2.1
google android 3.2.2
google android 3.2.4
google android 3.2.6
adobe adobe_air *
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "777CB526-C6E2-4245-84AF-04B345861E6E",
              "versionEndIncluding": "10.3.183.48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "4011899D-C2A3-463F-9C1A-A3478CA467B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "330104CE-F418-4F6F-833E-725AF862BEB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "A148CC5B-60B5-4098-AE1C-75349E50D301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C2E61C2-6640-43AC-B435-17DD1DD68C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "457D9876-959D-40A6-9B7A-6FA2C526F224",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F86D2BF-E3D5-4F7B-931D-02C44AA9B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78C73959-8BDF-45F1-B453-DEF20C75DC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7081373-1693-4412-8B35-B594DE7EED64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADCE2B-03B1-45A8-A6F0-88369C314473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "9143B30C-28AD-4844-92C9-65445B4A2050",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CD017D9-3C1D-4E50-A0A4-DDC205ED0859",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C80FBFB-7562-4574-A0A9-33E0F5B46065",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "E60C0475-10A5-44DD-9E7B-CA17A5BAB5FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8578EF3-9AAA-4E03-A74A-6973265427B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B67A163-6F07-43F3-8C2F-BEE69B0EBF12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E1F5D3-7DBA-400A-A335-54C22EFF8796",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "C055FA74-E573-4C82-BAEA-17BD3032DA42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "555E97A6-F1BA-4A7D-AD0C-DB737D16500B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62E0EB75-6B39-429C-957F-67234FD1D136",
              "versionEndIncluding": "11.5.502.136",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "308B155D-8C66-4853-A1E8-573D87176C84",
              "versionEndIncluding": "11.2.202.258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F92764B-9428-48EA-8498-13F25CF583B8",
              "versionEndIncluding": "11.1.115.34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "30C7A3D1-0F5E-447E-B6E2-E0144AD2E123",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB00E81-9DD9-4652-A758-39CA040257D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC133FD-F856-4039-8981-81D42B355CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC1D9DF-A32F-4514-8425-516FB19631EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD2501F-C071-4C27-9BA5-440A13F2EAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "B81AAB75-C6A9-4772-8E55-0A16B7C3C151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2948D0F-39E5-48F1-80CA-E50A7BFA66D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.115.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF0FDD57-C951-40DE-A7C8-BCD04EBB5C7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A39C31E3-75C0-4E92-A6B5-7D67B22E3449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB318EA4-2908-4B91-8DBB-20008FDF528A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4E46A9-B652-47CE-92E8-01021E57724B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB9B53C6-AE84-4A45-B83E-8E5CE44F7B93",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "36DD8E3F-6308-4680-B932-4CBD8E58A7FB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA9F0F7-D592-481E-884C-B1A94E702825",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDABB6C-FFF9-4E79-9EF1-BDC0BBDEA9F1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F14E1C39-6242-4D12-8AD4-26867392CF44",
              "versionEndIncluding": "11.1.111.29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "8097D00F-452A-4103-A443-8D218768680E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "47D6CD90-E088-4291-9241-3D2CCA7CE0E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "467151E5-6B25-4CC9-BA26-4403F74416F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "26010AE4-79C7-4350-BF05-EA8773D279A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5C9764E-7AFD-466A-B802-0CB4A5FFAD2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360D0F0-F284-4653-9428-D8B644E0F21E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3B5C925-34CB-4413-8DA0-2DBA375D628B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "19684437-4997-444F-A356-02EB82AE33F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FECBDC1-34B4-483A-B844-7A930562F4D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "89030595-DD01-42BF-BECD-370CCD7BFD36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "31E3365E-2D70-495A-8309-557EA9FAD814",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4685EA90-1E01-4FFB-AE31-91FD5D69E2D8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "938DC86D-C783-4EFA-9AB6-3ADC8CD7BB41",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33DBF65-09A6-4149-BABE-2FFFBF10C31D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78B69434-13B2-4A43-AEB0-55E0ED403E54",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "D1755B91-1B6B-4A9E-BB6B-22B399A6DD02",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A92E88F-CCED-41D7-AFB7-CE1F9265E546",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D13D3A00-27A0-4635-9D50-05CA81950691",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB959DB-AFE7-4667-9662-949ADAB81CE3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18669EEC-ABB9-4CE4-8C0E-A88BE08EC368",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
              "matchCriteriaId": "61D64B87-F1F1-4E52-86AE-F28E2C43A9A8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AB2497-59DE-4253-A758-A3D03FAEB913",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E197EC0-82DF-49D5-BD1A-7EA22EC0B806",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "286EED24-E011-4009-BC2E-B63CA06072CE",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D634E2E3-4E8A-4C88-A6BF-DBE7439EB3B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "77E6F4DF-F80F-4A9B-871E-155C0D3DD449",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC08431-C70E-4964-B7C0-C9C45F70DCD2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2A79C6-A7BD-46C2-8320-B9652135F3BC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6997F035-D2F5-4174-B979-5D42FF69D9AC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1FD2E59-59BF-4611-B65B-A2981127CAC0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "86BFE05E-9749-43AA-8DB6-E2F13C2E1759",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "48DCE4AD-D629-4F0B-AFA8-6CAD061D5FA6",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DAAB25F-26E4-4493-B3DA-F87240633031",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "96CD6B49-B9D4-493E-902D-B4EF48260BB0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB73EBA4-A9BE-4C40-9E6D-649E89D2C3F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82F8205F-2B68-4F1D-B417-76C1AB99FDFA",
              "versionEndIncluding": "3.5.0.890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1ACC36DC-87D2-442A-8D70-8AE467738A8C",
              "versionEndIncluding": "3.5.0.890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en Adobe Flash Player anteriores a v10.3.183.50 y 11.x anteriores a v11.5.502.146 en Windows y Mac OS X, anteriores a v10.3.183.50 y 11.x anteriores a v11.2.202.261 en Linux, anteriores a v11.1.111.31 en Android 2.x y 3.x, y anteriores a v11.1.115.36 en Android 4.x; Adobe AIR anteriores a v3.5.0.1060; y Adobe AIR SDK anteriores a v3.5.0.1060 permite a atacantes remotos a ejecutar c\u00f3digo a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2013-0630",
  "lastModified": "2024-11-21T01:47:54.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-01-11T22:55:01.400",
  "references": [
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0149.html"
    },
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-01.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2013-0149.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.adobe.com/support/security/bulletins/apsb13-01.html"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2014-04-08 23:55
Modified
2024-11-21 02:02
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.3.300.257
adobe flash_player 11.3.300.262
adobe flash_player 11.3.300.265
adobe flash_player 11.3.300.268
adobe flash_player 11.3.300.270
adobe flash_player 11.3.300.271
adobe flash_player 11.3.300.273
adobe flash_player 11.4.402.265
adobe flash_player 11.4.402.278
adobe flash_player 11.4.402.287
adobe flash_player 11.5.502.110
adobe flash_player 11.5.502.135
adobe flash_player 11.5.502.136
adobe flash_player 11.5.502.146
adobe flash_player 11.5.502.149
adobe flash_player 11.6.602.167
adobe flash_player 11.6.602.168
adobe flash_player 11.6.602.171
adobe flash_player 11.6.602.180
adobe flash_player 11.7.700.169
adobe flash_player 11.7.700.202
adobe flash_player 11.7.700.224
adobe flash_player 11.7.700.232
adobe flash_player 11.7.700.242
adobe flash_player 11.7.700.252
adobe flash_player 11.7.700.257
adobe flash_player 11.7.700.260
adobe flash_player 11.8.800.94
adobe flash_player 11.8.800.97
adobe flash_player 11.8.800.168
adobe flash_player 11.9.900.117
adobe flash_player 11.9.900.152
adobe flash_player 11.9.900.170
adobe flash_player 12.0.0.38
adobe flash_player 12.0.0.41
adobe flash_player 12.0.0.43
apple mac_os_x *
microsoft windows *
adobe adobe_air *
adobe adobe_air 1.0
adobe adobe_air 1.0.1
adobe adobe_air 1.0.8.4990
adobe adobe_air 1.0.4990
adobe adobe_air 1.1
adobe adobe_air 1.1.0.5790
adobe adobe_air 1.5
adobe adobe_air 1.5.0.7220
adobe adobe_air 1.5.1
adobe adobe_air 1.5.1.8210
adobe adobe_air 1.5.2
adobe adobe_air 1.5.3
adobe adobe_air 1.5.3.9120
adobe adobe_air 1.5.3.9130
adobe adobe_air 2.0.2
adobe adobe_air 2.0.2.12610
adobe adobe_air 2.0.3
adobe adobe_air 2.0.3.13070
adobe adobe_air 2.0.4
adobe adobe_air 2.5.0.16600
adobe adobe_air 2.5.1.17730
adobe adobe_air 2.6
adobe adobe_air 2.6.0.19120
adobe adobe_air 2.6.0.19140
adobe adobe_air 2.7
adobe adobe_air 2.7.0.1948
adobe adobe_air 2.7.0.1953
adobe adobe_air 2.7.0.19480
adobe adobe_air 2.7.0.19530
adobe adobe_air 2.7.1
adobe adobe_air 2.7.1.19610
adobe adobe_air 3.0.0.408
adobe adobe_air 3.0.0.4080
adobe adobe_air 3.1.0.485
adobe adobe_air 3.1.0.488
adobe adobe_air 3.1.0.4880
adobe adobe_air 3.2.0.207
adobe adobe_air 3.2.0.2070
adobe adobe_air 3.3.0.3670
adobe adobe_air 3.4.0.2540
adobe adobe_air 3.4.0.2710
adobe adobe_air 3.5.0.600
adobe adobe_air 3.5.0.880
adobe adobe_air 3.5.0.890
adobe adobe_air 3.5.0.1060
adobe adobe_air 3.6.0.597
adobe adobe_air 3.6.0.6090
adobe adobe_air 3.7.0.1530
adobe adobe_air 3.7.0.1860
adobe adobe_air 3.7.0.2090
adobe adobe_air 3.8.0.870
adobe adobe_air 3.8.0.910
adobe adobe_air 3.9.0.1030
adobe adobe_air 3.9.0.1060
adobe adobe_air 3.9.0.1210
adobe adobe_air 3.9.0.1380
adobe flash_player *
adobe flash_player 11.0
adobe flash_player 11.0.1.152
adobe flash_player 11.0.1.153
adobe flash_player 11.1
adobe flash_player 11.1.102.55
adobe flash_player 11.1.102.59
adobe flash_player 11.1.102.62
adobe flash_player 11.1.102.63
adobe flash_player 11.1.111.8
adobe flash_player 11.1.111.44
adobe flash_player 11.1.111.50
adobe flash_player 11.1.111.54
adobe flash_player 11.1.115.7
adobe flash_player 11.1.115.34
adobe flash_player 11.1.115.48
adobe flash_player 11.1.115.54
adobe flash_player 11.1.115.58
adobe flash_player 11.2.202.223
adobe flash_player 11.2.202.228
adobe flash_player 11.2.202.233
adobe flash_player 11.2.202.235
adobe flash_player 11.2.202.236
adobe flash_player 11.2.202.238
adobe flash_player 11.2.202.243
adobe flash_player 11.2.202.251
adobe flash_player 11.2.202.258
adobe flash_player 11.2.202.261
adobe flash_player 11.2.202.262
adobe flash_player 11.2.202.270
adobe flash_player 11.2.202.273
adobe flash_player 11.2.202.275
adobe flash_player 11.2.202.280
adobe flash_player 11.2.202.285
adobe flash_player 11.2.202.291
adobe flash_player 11.2.202.297
adobe flash_player 11.2.202.310
adobe flash_player 11.2.202.327
adobe flash_player 11.2.202.332
adobe flash_player 11.2.202.335
adobe flash_player 11.2.202.336
adobe flash_player 11.2.202.341
linux linux_kernel *
adobe adobe_air_sdk *
adobe adobe_air_sdk 3.0.0.4080
adobe adobe_air_sdk 3.1.0.488
adobe adobe_air_sdk 3.2.0.2070
adobe adobe_air_sdk 3.3.0.3650
adobe adobe_air_sdk 3.3.0.3690
adobe adobe_air_sdk 3.4.0.2540
adobe adobe_air_sdk 3.4.0.2710
adobe adobe_air_sdk 3.5.0.600
adobe adobe_air_sdk 3.5.0.880
adobe adobe_air_sdk 3.5.0.890
adobe adobe_air_sdk 3.5.0.1060
adobe adobe_air_sdk 3.6.0.599
adobe adobe_air_sdk 3.6.0.6090
adobe adobe_air_sdk 3.7.0.1530
adobe adobe_air_sdk 3.7.0.1860
adobe adobe_air_sdk 3.7.0.2090
adobe adobe_air_sdk 3.8.0.870
adobe adobe_air_sdk 3.8.0.910
adobe adobe_air_sdk 3.8.0.1430
adobe adobe_air_sdk 3.9.0.1030
adobe adobe_air_sdk 3.9.0.1210
adobe adobe_air_sdk 3.9.0.1380
adobe adobe_air_sdk 4.0.0.1390



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "639AA6CC-A131-412F-8AC8-010ED2A57CA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "965C8355-F2FA-4C47-9C74-C8480A93D1D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F9DA9B4-71C4-46A2-B2F7-2ABFCEE0DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA0B71DB-39BB-42B5-9D2C-0D6FF7CD8184",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "67262486-1D8D-4884-B113-E3034DEC70B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.271:*:*:*:*:*:*:*",
              "matchCriteriaId": "B284F980-D84B-441A-A763-141935512562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.3.300.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "82A959FA-0AD2-4BF3-8443-7C8EFB89F55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.265:*:*:*:*:*:*:*",
              "matchCriteriaId": "17796147-244A-40BD-8594-24D8E61C78E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2AAB3-3776-46B4-B149-8CFD884F21C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.4.402.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF945BB2-BEC0-4CC6-B08E-A2A5D0863CCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "2641F2EC-F514-47F9-845F-8DBF41CE268F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
              "matchCriteriaId": "92AD164C-A1C7-4E3A-A16F-E49BBB74A80A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.136:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C176471-3B36-45BE-899D-6BF63168B038",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.146:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D92F6D4-8562-4824-91C9-136318AEFFBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.5.502.149:*:*:*:*:*:*:*",
              "matchCriteriaId": "03692AB9-66BC-49CF-930C-48ABDE852159",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.167:*:*:*:*:*:*:*",
              "matchCriteriaId": "85AC9C3B-D8A6-4DAF-9DA9-787F28D5953A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABB61883-0A88-406C-B955-484096D4468D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.171:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D73897-5010-4348-A60E-C3AC5DF0301A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.6.602.180:*:*:*:*:*:*:*",
              "matchCriteriaId": "4ABFF348-F02D-4FDE-BBD6-305CC6821F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.169:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB947F1F-22C4-4A33-9AFC-FE4B93CC985D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "62AC06CA-5C10-43C1-BFE9-2807E10087E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.224:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BC09B0-8413-455D-AFC3-63651A6FAB69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.232:*:*:*:*:*:*:*",
              "matchCriteriaId": "786CBE78-FCA6-4533-B794-2ED66BABE7DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.242:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB225DC-AD89-48BB-9202-6BDEC0EEEC1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.252:*:*:*:*:*:*:*",
              "matchCriteriaId": "8627CFD1-699D-4EF3-8F22-1B7732E67A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.257:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B03B83E-80C2-4AE3-9A13-9F2F25FB3C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.7.700.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0E1FD8-EA06-45D7-B6B8-6643A970E6F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.94:*:*:*:*:*:*:*",
              "matchCriteriaId": "C442070E-D0C2-4F99-8813-91D4F0E07DE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.97:*:*:*:*:*:*:*",
              "matchCriteriaId": "8997D75F-8AD3-4485-8729-169CA5AA7FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.8.800.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B6570E-45C0-4E1E-8EAB-61BF05C68E94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "64EE9866-0FA4-4ED7-8E3B-BE690672649A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB1A95D9-5846-4373-8876-EEED701C29FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.9.900.170:*:*:*:*:*:*:*",
              "matchCriteriaId": "876E2B35-0901-426B-A5B9-A20B5DAC4E68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.38:*:*:*:*:*:*:*",
              "matchCriteriaId": "10351526-3F75-4202-9B08-28D4DCFE1151",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DEB58B5-F6FD-431D-B11A-56BD407CACE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:12.0.0.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E51AF1-C788-4B6A-9D6A-D63CAB075D01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CC17E69-B0F1-442A-A536-BFE02A788613",
              "versionEndIncluding": "4.0.0.1390",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97F0F4B8-A8AE-4AF2-8991-36DF5478AC90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F180F403-7032-497F-955B-0CB1D5CA3A74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.8.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "18225F85-A8A0-4C0F-AF7B-1B90D32F63DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.0.4990:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEDE1EC5-34BB-4C38-BA69-BC3A605E6B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "51905ABB-C598-415F-9B6C-26963129352A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.1.0.5790:*:*:*:*:*:*:*",
              "matchCriteriaId": "B822E580-99C8-4E82-BBDA-9D6973545195",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.0.7220:*:*:*:*:*:*:*",
              "matchCriteriaId": "267E63D6-18CA-48CD-8C6E-B88F22C94315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "16E50A13-564F-4CE7-8335-B99B83AA0B86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.1.8210:*:*:*:*:*:*:*",
              "matchCriteriaId": "81DFD4AA-0921-4144-A782-1FA110A54214",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "479BCE0B-6721-4BC4-B5A3-480B69041CE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7759-50B7-4351-AC46-16B02778EDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9120:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D551FDD-F7FC-4F9A-9A07-A5091E15774B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:1.5.3.9130:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD82FA6-9DF9-4F66-9FA7-D5A75B848529",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EBEBFD-9535-4107-B4AB-899DD33E7B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.2.12610:*:*:*:*:*:*:*",
              "matchCriteriaId": "4837C443-B6C8-49AC-9E1D-B10FD69B2847",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.3.13070:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3A6BA4F-1963-4E66-AD6E-67529325675B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E61C0AF0-6D78-4B38-B319-438C6523CF08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.0.16600:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF18BD1A-4ECC-4B4F-8D3D-42AEEC4CBEA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.5.1.17730:*:*:*:*:*:*:*",
              "matchCriteriaId": "91B8188C-C862-4BE9-9D23-09DDF3CA2FE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B0FEA7-ECC8-493D-96E3-054C81CC189E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19120:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2272A4-2245-4133-AA29-7BF160DA07AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.6.0.19140:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFA32A3-0519-4DB8-BCC3-2DA180C97D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA95AEAC-D6C5-4ACB-8712-868C7D784E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1948:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5E6CD1-6FD3-419F-B454-5E9A9CDC4C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.1953:*:*:*:*:*:*:*",
              "matchCriteriaId": "B20057F4-CE36-431F-9E30-5A103919711C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19480:*:*:*:*:*:*:*",
              "matchCriteriaId": "6270B475-2B46-4194-9A49-3223F92A215C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.0.19530:*:*:*:*:*:*:*",
              "matchCriteriaId": "153D7B82-22F4-48A8-8AFD-8829203C1F14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC01657-8106-41A5-B862-70E68C0B4C14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:2.7.1.19610:*:*:*:*:*:*:*",
              "matchCriteriaId": "018ADC69-4B32-4AA2-89C3-69003050EA4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.408:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BD92B4-7378-49FF-BF99-861A0F186573",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAA44A4-3773-4D14-9CC4-14FA12A8EE0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.485:*:*:*:*:*:*:*",
              "matchCriteriaId": "029709CE-7DF8-45F5-9A81-E0F2A389CD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "077126E8-3F60-48A9-B77A-58B254DFBA0A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.1.0.4880:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F6D5B1-F470-49DF-A0B4-81BD7E8BCD1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.207:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E7CC1A5-737E-462E-8AB8-AF4BE53F41BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CC65C38-18CE-4C3E-A3CE-B16A1FC08FB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.3.0.3670:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E13B92-56AD-41B5-9BBB-E6C4088277DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "C841DF37-4605-4659-AB06-BCA266B60C66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFE45EDE-0088-4824-84AD-118F37CFCC87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "3526BEB1-0EB0-495F-A28F-D0C6189C0EA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "D44932EC-5BFD-4586-8D47-CC4446599C20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F189C1D-9A0F-48C6-AB4B-463BD65A2487",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "4426B817-A4F7-40C6-A40A-367334C31008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.597:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A526CF7-0E3A-4F11-A13B-7108F0EF184F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "64E2434C-B2DB-4062-9A5E-A241AD93952D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CC2E5B5-B017-43ED-B46F-9A90E7FE44F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD578AB7-04A9-4BFE-99AB-30D38736738B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EC1AD70-0F3F-4436-9012-F4909B5D922D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "5076B5D3-7862-4A08-82AC-4496760A25BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C7BF46C-1FE6-4B31-9996-B2D5AFCA85C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D03C46C-1FF9-4685-80DF-4A6A15022E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9B49C99-FE27-490C-9EC9-5B75B4C3030D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "87C7BFAC-FB58-438C-B3B4-8A09D33BFD37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "E53F6C86-7DCE-41AE-A9A1-3EBE8E6B2258",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0ACB3CE-750A-439D-A619-45BF3465B6C3",
              "versionEndIncluding": "11.2.202.346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0B0F1E-EFA6-40AA-9843-03DA0E257333",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF4105C-162A-4523-8DE3-1CCF57F25F6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
              "matchCriteriaId": "E132DC80-DE83-43B1-930E-7BA0E823BBD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D7004E6-9992-4ED4-8EDC-7443260A7488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "D05546BB-7EE7-4202-8A55-D413C1BE6D9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E37677-1180-4EA7-AF8E-8F22178F6D30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
              "matchCriteriaId": "855B89AA-87DA-415F-8D63-E2DBC9C28FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E04E602-4ABA-49C8-89BB-682F62A99A1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3726C7-275A-4B91-874F-224C1AB2DF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C26A31A-66A6-4583-A252-6597D0F2EB4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9560A34-6589-4D5B-BE00-1FB8FCAEEA55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC33956-3681-4219-8BC3-BB1BEC4A3244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F340330-880B-4F92-B8C3-8CF8E8178075",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C7385A0-9747-45BF-8394-0C9D85AA2D6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A500FA6-FDD2-4F78-9CE1-4A03EEFA5CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.54:*:*:*:*:*:*:*",
              "matchCriteriaId": "B727C170-117F-4955-95A9-6F70FFF27EF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.1.115.58:*:*:*:*:*:*:*",
              "matchCriteriaId": "27FA309A-690F-4BD4-81C6-816E892DB5A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
              "matchCriteriaId": "146E1EAC-B9AF-4511-A0DC-A048428E3B68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AFBB9EA-1A66-4FBC-BF89-7DF04FDD6788",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
              "matchCriteriaId": "39065E60-3680-4384-95C0-EF4F874D2400",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0603B3-5C98-422D-A49D-EBE1798DAE69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC7882D-1577-4CEA-B1C0-0FEBC91A441A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
              "matchCriteriaId": "CED86796-B721-49B1-A021-82FA769FA024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7843C6-628A-4091-8A09-6E126A89870E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F569C-0FD5-4F61-A4D6-258A8A9C4008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E91A468-191C-4A2D-B1B6-0DDE8BB1C1D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*",
              "matchCriteriaId": "47F94E94-C190-4559-8FF6-FEEE6634B67B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC3FDE1-44FD-4BC3-BB43-C44C94D3F794",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE46E137-5298-44FA-B40C-6079C9AEE60F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14EAFB3-3718-466F-8EB2-61D00D569251",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD3390A0-8EB6-424E-96AC-B87E22D6FF6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCD935A5-D923-48CC-9699-977C5123D52C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AABFF8D-2C2A-4B8B-9DE2-C74EECEDD86F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD0EF3E4-C91F-4AD4-91E7-A10DC66DE4A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDB9C24-953C-4268-8C4A-E7C0F021698E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8474A98-24F4-43E5-9402-319F68A9880B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.327:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DA4788-84EB-4DDE-954C-E1FA69FA92CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CD7F4E8-742E-4264-84EE-22D9E3CB3C76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "97DBA814-D400-440C-BEEA-AB1913F783C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CDA6379-D70E-476C-82C5-C916C13CA081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*",
              "matchCriteriaId": "515589AD-8CC1-46CE-9F9A-BAAD725E2C8F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "155AD4FB-E527-4103-BCEF-801B653DEA37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE284068-2B71-48F1-9CD9-5AF9802E2179",
              "versionEndIncluding": "4.0.0.1628",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.0.0.4080:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6C2C793-2B16-4C9A-B66A-C2FF5C6F98F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.1.0.488:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB421A8-396B-4538-B0AF-24317DFD5F03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.2.0.2070:*:*:*:*:*:*:*",
              "matchCriteriaId": "63AF12F4-1E39-44CD-B69D-C97B0413F88C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3650:*:*:*:*:*:*:*",
              "matchCriteriaId": "C19B1D6C-3556-437F-A222-6EE0B97C87C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.3.0.3690:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFDD729-7248-4A49-AB8E-1B4FDAFF7B21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2540:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E660DFC-095E-44CE-8A79-32932FB73AAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.4.0.2710:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5193A4-5D94-4D67-AC2B-25BA6C91156F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7F4A73A-DE76-41D5-BDA9-271699ABA0F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*",
              "matchCriteriaId": "250E6F08-06DD-481E-B8DA-20DD3E69E498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.890:*:*:*:*:*:*:*",
              "matchCriteriaId": "F44AA947-454F-4CAB-A5F4-8CC91A51588A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.1060:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A6EDDBC-062E-47FD-88C8-BA5E1B0550AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.599:*:*:*:*:*:*:*",
              "matchCriteriaId": "9827AFBA-EE42-4B4A-BA82-E7DC099CDC8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.6.0.6090:*:*:*:*:*:*:*",
              "matchCriteriaId": "29F1EEB5-033B-4715-9B76-522539FBFE29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1530:*:*:*:*:*:*:*",
              "matchCriteriaId": "11210A13-8BA8-4B77-BA5D-E1E5CA1BEDC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.1860:*:*:*:*:*:*:*",
              "matchCriteriaId": "B05F2EEA-F0DD-4E3C-A0BC-FA5BEB743070",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.7.0.2090:*:*:*:*:*:*:*",
              "matchCriteriaId": "2677B978-5813-44C1-BD27-074B0CDEB69F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.870:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DBB5A7E-47D1-4672-9B75-14B68C2B700C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.910:*:*:*:*:*:*:*",
              "matchCriteriaId": "39B71DA4-9E7A-41CA-8770-519072D9F79A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.8.0.1430:*:*:*:*:*:*:*",
              "matchCriteriaId": "0712212E-A855-4BC8-954E-0A32A87ABE91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1030:*:*:*:*:*:*:*",
              "matchCriteriaId": "E97FBAC3-1255-4825-89B9-A4620DAA3FE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1210:*:*:*:*:*:*:*",
              "matchCriteriaId": "61E9794E-AAEA-4EDA-A726-0D1CDD5C0903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:3.9.0.1380:*:*:*:*:*:*:*",
              "matchCriteriaId": "D67996BF-72F5-4DC8-9218-7E82EA6EC7A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:adobe:adobe_air_sdk:4.0.0.1390:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE5AAB5E-4AB9-4384-9D21-AAD787E46735",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de XSS en Adobe Flash Player anterior a 11.7.700.275 y 11.8.x hasta 13.0.x anterior a 13.0.0.182 en Windows y OS X y anteriores 11.2.202.350 en Linux, Adobe AIR anterior a 13.0.0.83 en Android, Adobe AIR SDK anterior a 13.0.0.83 y Adobe AIR SDK \u0026 Compiler anterior a 13.0.0.83 permite a atacantes remotos inyectar script Web o HTML arbitrarios a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-0509",
  "lastModified": "2024-11-21T02:02:17.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2014-04-08T23:55:06.400",
  "references": [
    {
      "source": "psirt@adobe.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securityfocus.com/bid/66703"
    },
    {
      "source": "psirt@adobe.com",
      "url": "http://www.securitytracker.com/id/1030035"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/66703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030035"
    }
  ],
  "sourceIdentifier": "psirt@adobe.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2013-3333
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.384Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16804",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16804",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3333",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16804",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16804"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3333",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3330
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.222Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17083",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17083",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3330",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17083",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17083"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3330",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0304
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089third-party-advisory, x_refsource_IDEFENSE
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/99985vdb-entry, x_refsource_XF
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72032vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.953Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "name": "20141016 Adobe Flash Player Sound Object \"loadCompressedDataFromByteArray\" Heap Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "adobe-cve20150304-bo(99985)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "72032",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72032"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "name": "20141016 Adobe Flash Player Sound Object \"loadCompressedDataFromByteArray\" Heap Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "adobe-cve20150304-bo(99985)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "72032",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72032"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0304",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0309."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "20141016 Adobe Flash Player Sound Object \"loadCompressedDataFromByteArray\" Heap Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "adobe-cve20150304-bo(99985)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99985"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "72032",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72032"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0304",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.953Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1378
Vulnerability from cvelistv5
Published
2013-04-10 01:00
Modified
2024-08-06 14:57
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.067Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0670",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0730",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
          },
          {
            "name": "openSUSE-SU-2013:0672",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
          },
          {
            "name": "openSUSE-SU-2013:0675",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0670",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0730",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
        },
        {
          "name": "openSUSE-SU-2013:0672",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
        },
        {
          "name": "openSUSE-SU-2013:0675",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-1378",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1380."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0670",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-11.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0730",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
            },
            {
              "name": "openSUSE-SU-2013:0672",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
            },
            {
              "name": "openSUSE-SU-2013:0675",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-1378",
    "datePublished": "2013-04-10T01:00:00",
    "dateReserved": "2013-01-16T00:00:00",
    "dateUpdated": "2024-08-06T14:57:05.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0307
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/72037vdb-entry, x_refsource_BID
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/99988vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:11.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "72037",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72037"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "adobe-cve20150307-info-disc(99988)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99988"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "72037",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72037"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "adobe-cve20150307-info-disc(99988)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99988"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0307",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "72037",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72037"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "adobe-cve20150307-info-disc(99988)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99988"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0307",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:11.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5272
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86049",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86049"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-11-23T20:12:41",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86049",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86049"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5272",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86049",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86049"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5272",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0305
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72033vdb-entry, x_refsource_BID
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/99987vdb-entry, x_refsource_XF
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:11.034Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "72033",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72033"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "adobe-cve20150305-code-exec(99987)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99987"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "72033",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72033"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "adobe-cve20150305-code-exec(99987)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99987"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0305",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "72033",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72033"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "adobe-cve20150305-code-exec(99987)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99987"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0305",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:11.034Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0556
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.420Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "adobe-flash-cve20140556-bo(95826)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95826"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://code.google.com/p/google-security-research/issues/detail?id=46"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "name": "69696",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69696"
          },
          {
            "name": "36808",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/36808/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "111110",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/111110"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "adobe-flash-cve20140556-bo(95826)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95826"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://code.google.com/p/google-security-research/issues/detail?id=46"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "name": "69696",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69696"
        },
        {
          "name": "36808",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/36808/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "111110",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/111110"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0556",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0559."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "adobe-flash-cve20140556-bo(95826)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95826"
            },
            {
              "name": "https://code.google.com/p/google-security-research/issues/detail?id=46",
              "refsource": "MISC",
              "url": "https://code.google.com/p/google-security-research/issues/detail?id=46"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html",
              "refsource": "MISC",
              "url": "http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "69696",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69696"
            },
            {
              "name": "36808",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/36808/"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "111110",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/111110"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0556",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0559
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "69704",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69704"
          },
          {
            "name": "adobe-flash-cve20140559-bo(95828)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "69704",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69704"
        },
        {
          "name": "adobe-flash-cve20140559-bo(95828)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0559",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "69704",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69704"
            },
            {
              "name": "adobe-flash-cve20140559-bo(95828)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0559",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0552
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.568Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "69703",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69703"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "adobe-flash-cve20140552-code-exec(95822)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95822"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "69703",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69703"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "adobe-flash-cve20140552-code-exec(95822)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95822"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0552",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0555."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "69703",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69703"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "adobe-flash-cve20140552-code-exec(95822)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95822"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0552",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5263
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.527Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86040",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86040"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125263-code-exec(79084)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79084"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86040",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86040"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125263-code-exec(79084)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79084"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5263",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86040",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86040"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125263-code-exec(79084)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79084"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5263",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0558
Vulnerability from cvelistv5
Published
2014-10-15 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.780Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:1329",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
          },
          {
            "name": "61980",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61980"
          },
          {
            "name": "SUSE-SU-2014:1360",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
          },
          {
            "name": "RHSA-2014:1648",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
          },
          {
            "name": "1031019",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031019"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
          },
          {
            "name": "openSUSE-SU-2015:0725",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-10-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK \u0026 Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-30T16:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:1329",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
        },
        {
          "name": "61980",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61980"
        },
        {
          "name": "SUSE-SU-2014:1360",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
        },
        {
          "name": "RHSA-2014:1648",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
        },
        {
          "name": "1031019",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031019"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
        },
        {
          "name": "openSUSE-SU-2015:0725",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0558",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK \u0026 Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:1329",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html"
            },
            {
              "name": "61980",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61980"
            },
            {
              "name": "SUSE-SU-2014:1360",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html"
            },
            {
              "name": "RHSA-2014:1648",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-1648.html"
            },
            {
              "name": "1031019",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031019"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-22.html"
            },
            {
              "name": "openSUSE-SU-2015:0725",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0558",
    "datePublished": "2014-10-15T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.780Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0491
Vulnerability from cvelistv5
Published
2014-01-15 02:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors.
References
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2014-0028.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/56636third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1029602vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/56516third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-02.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:18.573Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0128",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
          },
          {
            "name": "RHSA-2014:0028",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
          },
          {
            "name": "56636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56636"
          },
          {
            "name": "1029602",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029602"
          },
          {
            "name": "56516",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56516"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-19T14:57:03",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0128",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
        },
        {
          "name": "RHSA-2014:0028",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
        },
        {
          "name": "56636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56636"
        },
        {
          "name": "1029602",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029602"
        },
        {
          "name": "56516",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56516"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0491",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to bypass unspecified protection mechanisms via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0128",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
            },
            {
              "name": "RHSA-2014:0028",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
            },
            {
              "name": "56636",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56636"
            },
            {
              "name": "1029602",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029602"
            },
            {
              "name": "56516",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56516"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0491",
    "datePublished": "2014-01-15T02:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:18.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5269
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.380Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "86046",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86046"
          },
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125269-code-exec(79090)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "86046",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86046"
        },
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125269-code-exec(79090)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5269",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "86046",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86046"
            },
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125269-code-exec(79090)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79090"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5269",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.380Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1371
Vulnerability from cvelistv5
Published
2013-03-13 10:00
Modified
2024-08-06 14:57
Severity ?
Summary
Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.139Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0464",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2013:0459",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
          },
          {
            "name": "SUSE-SU-2013:0458",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0464",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2013:0459",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
        },
        {
          "name": "SUSE-SU-2013:0458",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-1371",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0464",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2013:0459",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
            },
            {
              "name": "SUSE-SU-2013:0458",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0643",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-1371",
    "datePublished": "2013-03-13T10:00:00",
    "dateReserved": "2013-01-16T00:00:00",
    "dateUpdated": "2024-08-06T14:57:05.139Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3329
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.482Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16913",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16913",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3329",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16913",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16913"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3329",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.482Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0543
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, and CVE-2014-0545.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.849Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, and CVE-2014-0545."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0543",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0544, and CVE-2014-0545."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0543",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.849Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0553
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.538Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "69707",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69707"
          },
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "adobe-flash-cve20140553-code-exec(95823)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "69707",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69707"
        },
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "adobe-flash-cve20140553-code-exec(95823)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0553",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "69707",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69707"
            },
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "adobe-flash-cve20140553-code-exec(95823)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95823"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0553",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.538Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0557
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.521Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "69701",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69701"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "name": "adobe-flash-cve20140557-sec-bypass(95827)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "69701",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69701"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "name": "adobe-flash-cve20140557-sec-bypass(95827)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0557",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "69701",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69701"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "adobe-flash-cve20140557-sec-bypass(95827)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95827"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0557",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.521Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3324
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16969",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16969",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3324",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16969",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16969"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3324",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.489Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5271
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.551Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125271-code-exec(79092)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79092"
          },
          {
            "name": "86048",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86048"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125271-code-exec(79092)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79092"
        },
        {
          "name": "86048",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86048"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5271",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125271-code-exec(79092)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79092"
            },
            {
              "name": "86048",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86048"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5271",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.551Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0650
Vulnerability from cvelistv5
Published
2013-03-13 10:00
Modified
2024-08-06 14:33
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:33:05.452Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0464",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2013:0459",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
          },
          {
            "name": "SUSE-SU-2013:0458",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0464",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2013:0459",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
        },
        {
          "name": "SUSE-SU-2013:0458",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-0650",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0464",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2013:0459",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
            },
            {
              "name": "SUSE-SU-2013:0458",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0643",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-0650",
    "datePublished": "2013-03-13T10:00:00",
    "dateReserved": "2012-12-18T00:00:00",
    "dateUpdated": "2024-08-06T14:33:05.452Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0630
Vulnerability from cvelistv5
Published
2013-01-11 22:00
Modified
2024-08-06 14:33
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:33:05.207Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0168",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html"
          },
          {
            "name": "openSUSE-SU-2013:0121",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
          },
          {
            "name": "SUSE-SU-2013:0033",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html"
          },
          {
            "name": "RHSA-2013:0149",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0149.html"
          },
          {
            "name": "openSUSE-SU-2013:0364",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
          },
          {
            "name": "openSUSE-SU-2013:0128",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-01.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-01-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-02-07T10:00:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0168",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html"
        },
        {
          "name": "openSUSE-SU-2013:0121",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
        },
        {
          "name": "SUSE-SU-2013:0033",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html"
        },
        {
          "name": "RHSA-2013:0149",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0149.html"
        },
        {
          "name": "openSUSE-SU-2013:0364",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
        },
        {
          "name": "openSUSE-SU-2013:0128",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-01.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-0630",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0168",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html"
            },
            {
              "name": "openSUSE-SU-2013:0121",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html"
            },
            {
              "name": "SUSE-SU-2013:0033",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html"
            },
            {
              "name": "RHSA-2013:0149",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0149.html"
            },
            {
              "name": "openSUSE-SU-2013:0364",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html"
            },
            {
              "name": "openSUSE-SU-2013:0128",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-01.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-01.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-0630",
    "datePublished": "2013-01-11T22:00:00",
    "dateReserved": "2012-12-18T00:00:00",
    "dateUpdated": "2024-08-06T14:33:05.207Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0306
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72036vdb-entry, x_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilities/99984vdb-entry, x_refsource_XF
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:11.035Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "name": "72036",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72036"
          },
          {
            "name": "adobe-cve20150306-code-exec(99984)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99984"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "name": "72036",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72036"
        },
        {
          "name": "adobe-cve20150306-code-exec(99984)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99984"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0306",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0303."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "72036",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72036"
            },
            {
              "name": "adobe-cve20150306-code-exec(99984)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99984"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0306",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:11.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0538
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59904third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201408-16.xmlvendor-advisory, x_refsource_GENTOO
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://secunia.com/advisories/58593third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:18.966Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "name": "59904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59904"
          },
          {
            "name": "GLSA-201408-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "58593",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58593"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "name": "59904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59904"
        },
        {
          "name": "GLSA-201408-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "58593",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58593"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0538",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "59904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59904"
            },
            {
              "name": "GLSA-201408-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "58593",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58593"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0538",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:18.966Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0309
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/99986vdb-entry, x_refsource_XF
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72038vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "adobe-cve20150309-bo(99986)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "72038",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "adobe-cve20150309-bo(99986)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "72038",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72038"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0309",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0304."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "adobe-cve20150309-bo(99986)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "72038",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72038"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0309",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.911Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5255
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.398Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86032",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86032"
          },
          {
            "name": "adobe-cve20125255-bo(79076)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79076"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86032",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86032"
        },
        {
          "name": "adobe-cve20125255-bo(79076)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79076"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86032",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86032"
            },
            {
              "name": "adobe-cve20125255-bo(79076)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79076"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5255",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.398Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3334
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16407",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16407",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3334",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16407",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16407"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3334",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0534
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535.
References
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/67963vdb-entry, x_refsource_BID
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.340Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "67963",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67963"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "67963",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67963"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0534",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0535."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "67963",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67963"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0534",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.340Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-4171
Vulnerability from cvelistv5
Published
2012-08-31 19:00
Modified
2024-08-06 20:28
Severity ?
Summary
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:28:07.546Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "55365",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/55365"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
          },
          {
            "name": "adobe-flash-air-logic-dos(78226)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78226"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-08-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "55365",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/55365"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
        },
        {
          "name": "adobe-flash-air-logic-dos(78226)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78226"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-4171",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to cause a denial of service (application crash) by leveraging a logic error during handling of Firefox dialogs."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "55365",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/55365"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
            },
            {
              "name": "adobe-flash-air-logic-dos(78226)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78226"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-4171",
    "datePublished": "2012-08-31T19:00:00",
    "dateReserved": "2012-08-07T00:00:00",
    "dateUpdated": "2024-08-06T20:28:07.546Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5258
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125258-code-exec(79079)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79079"
          },
          {
            "name": "86035",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86035"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125258-code-exec(79079)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79079"
        },
        {
          "name": "86035",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86035"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5258",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125258-code-exec(79079)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79079"
            },
            {
              "name": "86035",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86035"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5258",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3326
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:38.132Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17050",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17050",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3326",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17050",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17050"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3326",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:38.132Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5264
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.582Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86041",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86041"
          },
          {
            "name": "adobe-cve20125264-bo(79085)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79085"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86041",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86041"
        },
        {
          "name": "adobe-cve20125264-bo(79085)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79085"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5264",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86041",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86041"
            },
            {
              "name": "adobe-cve20125264-bo(79085)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79085"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5264",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.582Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0535
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534.
References
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/67970vdb-entry, x_refsource_BID
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.078Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "67970",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67970"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "67970",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67970"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0535",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0534."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "67970",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67970"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0535",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.078Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0548
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow remote attackers to bypass the Same Origin Policy via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.429Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-flash-cve20140548-sec-bypass(95818)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
          },
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "name": "69705",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69705"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow remote attackers to bypass the Same Origin Policy via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-flash-cve20140548-sec-bypass(95818)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
        },
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "name": "69705",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69705"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0548",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow remote attackers to bypass the Same Origin Policy via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-flash-cve20140548-sec-bypass(95818)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95818"
            },
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "69705",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69705"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0548",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.429Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3325
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.691Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17118",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17118",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3325",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17118",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17118"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3325",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.691Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5254
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.590Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-cve20125254-bo(79075)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79075"
          },
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86031",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86031"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-cve20125254-bo(79075)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79075"
        },
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86031",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86031"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5254",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-cve20125254-bo(79075)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79075"
            },
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86031",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86031"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5254",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.590Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5253
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.430Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-cve20125253-bo(79074)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79074"
          },
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86030",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86030"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-cve20125253-bo(79074)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79074"
        },
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86030",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86030"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5253",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-cve20125253-bo(79074)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79074"
            },
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86030",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86030"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5253",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.430Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3331
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.243Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16846",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16846",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3331",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16846",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16846"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3331",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.243Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0492
Vulnerability from cvelistv5
Published
2014-01-15 02:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK & Compiler before 4.0.0.1390 allow attackers to defeat the ASLR protection mechanism by leveraging an "address leak."
References
http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.htmlvendor-advisory, x_refsource_SUSE
http://rhn.redhat.com/errata/RHSA-2014-0028.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/56636third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1029602vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/56516third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-02.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:18.543Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0128",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
          },
          {
            "name": "RHSA-2014:0028",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
          },
          {
            "name": "56636",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56636"
          },
          {
            "name": "1029602",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1029602"
          },
          {
            "name": "56516",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56516"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-01-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to defeat the ASLR protection mechanism by leveraging an \"address leak.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-02-19T14:57:03",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0128",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
        },
        {
          "name": "RHSA-2014:0028",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
        },
        {
          "name": "56636",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56636"
        },
        {
          "name": "1029602",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1029602"
        },
        {
          "name": "56516",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56516"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0492",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 11.7.700.260 and 11.8.x and 11.9.x before 12.0.0.38 on Windows and Mac OS X and before 11.2.202.335 on Linux, Adobe AIR before 4.0.0.1390, Adobe AIR SDK before 4.0.0.1390, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1390 allow attackers to defeat the ASLR protection mechanism by leveraging an \"address leak.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0128",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-01/msg00006.html"
            },
            {
              "name": "RHSA-2014:0028",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0028.html"
            },
            {
              "name": "56636",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56636"
            },
            {
              "name": "1029602",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1029602"
            },
            {
              "name": "56516",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56516"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-02.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0492",
    "datePublished": "2014-01-15T02:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:18.543Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5260
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86037",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86037"
          },
          {
            "name": "adobe-cve20125260-bo(79081)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79081"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86037",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86037"
        },
        {
          "name": "adobe-cve20125260-bo(79081)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79081"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5260",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86037",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86037"
            },
            {
              "name": "adobe-cve20125260-bo(79081)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79081"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5260",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0531
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0532 and CVE-2014-0533.
References
http://www.securityfocus.com/bid/67962vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.377Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "67962",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67962"
          },
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0532 and CVE-2014-0533."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "67962",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67962"
        },
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0531",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0532 and CVE-2014-0533."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "67962",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67962"
            },
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0531",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.377Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-4671
Vulnerability from cvelistv5
Published
2014-07-09 01:00
Modified
2024-08-06 11:27
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API.
References
http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/x_refsource_MISC
http://rhn.redhat.com/errata/RHSA-2014-0860.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/68457vdb-entry, x_refsource_BID
http://secunia.com/advisories/59774third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030533vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/59837third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201407-02.xmlvendor-advisory, x_refsource_GENTOO
http://helpx.adobe.com/security/products/flash-player/apsb14-17.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:27:36.060Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/"
          },
          {
            "name": "RHSA-2014:0860",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
          },
          {
            "name": "68457",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68457"
          },
          {
            "name": "59774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59774"
          },
          {
            "name": "1030533",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030533"
          },
          {
            "name": "59837",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59837"
          },
          {
            "name": "GLSA-201407-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-15T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/"
        },
        {
          "name": "RHSA-2014:0860",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
        },
        {
          "name": "68457",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68457"
        },
        {
          "name": "59774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59774"
        },
        {
          "name": "1030533",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030533"
        },
        {
          "name": "59837",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59837"
        },
        {
          "name": "GLSA-201407-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-4671",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/",
              "refsource": "MISC",
              "url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/"
            },
            {
              "name": "RHSA-2014:0860",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
            },
            {
              "name": "68457",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68457"
            },
            {
              "name": "59774",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59774"
            },
            {
              "name": "1030533",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030533"
            },
            {
              "name": "59837",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59837"
            },
            {
              "name": "GLSA-201407-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-4671",
    "datePublished": "2014-07-09T01:00:00",
    "dateReserved": "2014-06-26T00:00:00",
    "dateUpdated": "2024-08-06T11:27:36.060Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0539
Vulnerability from cvelistv5
Published
2014-07-09 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537.
References
http://rhn.redhat.com/errata/RHSA-2014-0860.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/68454vdb-entry, x_refsource_BID
http://secunia.com/advisories/59774third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030533vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/59837third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201407-02.xmlvendor-advisory, x_refsource_GENTOO
http://helpx.adobe.com/security/products/flash-player/apsb14-17.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.301Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2014:0860",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
          },
          {
            "name": "68454",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68454"
          },
          {
            "name": "59774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59774"
          },
          {
            "name": "1030533",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030533"
          },
          {
            "name": "59837",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59837"
          },
          {
            "name": "GLSA-201407-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-15T13:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "RHSA-2014:0860",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
        },
        {
          "name": "68454",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68454"
        },
        {
          "name": "59774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59774"
        },
        {
          "name": "1030533",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030533"
        },
        {
          "name": "59837",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59837"
        },
        {
          "name": "GLSA-201407-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0539",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0537."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2014:0860",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
            },
            {
              "name": "68454",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68454"
            },
            {
              "name": "59774",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59774"
            },
            {
              "name": "1030533",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030533"
            },
            {
              "name": "59837",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59837"
            },
            {
              "name": "GLSA-201407-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0539",
    "datePublished": "2014-07-09T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.301Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5248
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.526Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86025",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86025"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125248-bo(79069)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79069"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86025",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86025"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125248-bo(79069)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79069"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5248",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86025",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86025"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125248-bo(79069)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79069"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5248",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.526Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5252
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.422Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125252-code-exec(79073)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86029",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86029"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125252-code-exec(79073)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86029",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86029"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5252",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125252-code-exec(79073)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79073"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86029",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86029"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5252",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.422Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0509
Vulnerability from cvelistv5
Published
2014-04-08 21:00
Modified
2024-08-06 09:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.468Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
          },
          {
            "name": "66703",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66703"
          },
          {
            "name": "SUSE-SU-2014:0535",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "name": "openSUSE-SU-2014:0520",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
          },
          {
            "name": "RHSA-2014:0380",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
          },
          {
            "name": "openSUSE-SU-2014:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
          },
          {
            "name": "1030035",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
        },
        {
          "name": "66703",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66703"
        },
        {
          "name": "SUSE-SU-2014:0535",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "name": "openSUSE-SU-2014:0520",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
        },
        {
          "name": "RHSA-2014:0380",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
        },
        {
          "name": "openSUSE-SU-2014:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
        },
        {
          "name": "1030035",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030035"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0509",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
            },
            {
              "name": "66703",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66703"
            },
            {
              "name": "SUSE-SU-2014:0535",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "openSUSE-SU-2014:0520",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
            },
            {
              "name": "RHSA-2014:0380",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
            },
            {
              "name": "openSUSE-SU-2014:0549",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
            },
            {
              "name": "1030035",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030035"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0509",
    "datePublished": "2014-04-08T21:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.468Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0502
Vulnerability from cvelistv5
Published
2014-02-21 02:00
Modified
2024-09-20 03:55
Summary
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:18.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0278",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
          },
          {
            "name": "RHSA-2014:0196",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
          },
          {
            "name": "SUSE-SU-2014:0290",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
          },
          {
            "name": "openSUSE-SU-2014:0277",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "dateAdded": "2024-09-17",
                "reference": "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json"
              },
              "type": "kev"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2014-0502",
                "options": [
                  {
                    "Exploitation": "active"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-19T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-415",
                "description": "CWE-415 Double Free",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-20T03:55:20.891Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-18T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0278",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
        },
        {
          "name": "RHSA-2014:0196",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
        },
        {
          "name": "SUSE-SU-2014:0290",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
        },
        {
          "name": "openSUSE-SU-2014:0277",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0502",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2014."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0278",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
            },
            {
              "name": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html",
              "refsource": "MISC",
              "url": "https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
            },
            {
              "name": "RHSA-2014:0196",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
            },
            {
              "name": "SUSE-SU-2014:0290",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2014:0277",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
            },
            {
              "name": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/",
              "refsource": "MISC",
              "url": "http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0502",
    "datePublished": "2014-02-21T02:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-09-20T03:55:20.891Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3328
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.388Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:16995",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995"
          },
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:16995",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995"
        },
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3328",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:16995",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16995"
            },
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3328",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.388Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5261
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86038",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86038"
          },
          {
            "name": "adobe-cve20125261-code-exec(79082)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86038",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86038"
        },
        {
          "name": "adobe-cve20125261-code-exec(79082)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5261",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86038",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86038"
            },
            {
              "name": "adobe-cve20125261-code-exec(79082)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79082"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5261",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0549
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.475Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "adobe-flash-cve20140549-code-exec(95819)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95819"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          },
          {
            "name": "69699",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69699"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "adobe-flash-cve20140549-code-exec(95819)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95819"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        },
        {
          "name": "69699",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69699"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0549",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "adobe-flash-cve20140549-code-exec(95819)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95819"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            },
            {
              "name": "69699",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69699"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0549",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5256
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125256-code-exec(79077)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79077"
          },
          {
            "name": "86033",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86033"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125256-code-exec(79077)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79077"
        },
        {
          "name": "86033",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86033"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5256",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125256-code-exec(79077)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79077"
            },
            {
              "name": "86033",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86033"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5256",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0303
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilities/99983vdb-entry, x_refsource_XF
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72031vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "adobe-cve20150303-code-exec(99983)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "72031",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72031"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "adobe-cve20150303-code-exec(99983)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "72031",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72031"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0303",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-0306."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "adobe-cve20150303-code-exec(99983)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99983"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "72031",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72031"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0303",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.915Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1379
Vulnerability from cvelistv5
Published
2013-04-10 01:00
Modified
2024-08-06 14:57
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.155Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0670",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0730",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
          },
          {
            "name": "openSUSE-SU-2013:0672",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
          },
          {
            "name": "openSUSE-SU-2013:0675",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0670",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0730",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
        },
        {
          "name": "openSUSE-SU-2013:0672",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
        },
        {
          "name": "openSUSE-SU-2013:0675",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-1379",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 do not properly initialize pointer arrays, which allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0670",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-11.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0730",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
            },
            {
              "name": "openSUSE-SU-2013:0672",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
            },
            {
              "name": "openSUSE-SU-2013:0675",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-1379",
    "datePublished": "2013-04-10T01:00:00",
    "dateReserved": "2013-01-16T00:00:00",
    "dateUpdated": "2024-08-06T14:57:05.155Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0537
Vulnerability from cvelistv5
Published
2014-07-09 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK & Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539.
References
http://rhn.redhat.com/errata/RHSA-2014-0860.htmlvendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/68455vdb-entry, x_refsource_BID
http://secunia.com/advisories/59774third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030533vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/59837third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201407-02.xmlvendor-advisory, x_refsource_GENTOO
http://helpx.adobe.com/security/products/flash-player/apsb14-17.htmlx_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2014:0860",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
          },
          {
            "name": "68455",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/68455"
          },
          {
            "name": "59774",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59774"
          },
          {
            "name": "1030533",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030533"
          },
          {
            "name": "59837",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59837"
          },
          {
            "name": "GLSA-201407-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-07-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-07-15T13:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "RHSA-2014:0860",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
        },
        {
          "name": "68455",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/68455"
        },
        {
          "name": "59774",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59774"
        },
        {
          "name": "1030533",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030533"
        },
        {
          "name": "59837",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59837"
        },
        {
          "name": "GLSA-201407-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0537",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.231 and 14.x before 14.0.0.145 on Windows and OS X and before 11.2.202.394 on Linux, Adobe AIR before 14.0.0.137 on Android, Adobe AIR SDK before 14.0.0.137, and Adobe AIR SDK \u0026 Compiler before 14.0.0.137 allow attackers to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2014-0539."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2014:0860",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
            },
            {
              "name": "68455",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/68455"
            },
            {
              "name": "59774",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59774"
            },
            {
              "name": "1030533",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030533"
            },
            {
              "name": "59837",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59837"
            },
            {
              "name": "GLSA-201407-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0537",
    "datePublished": "2014-07-09T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0536
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
References
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/67961vdb-entry, x_refsource_BID
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.372Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "67961",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67961"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "67961",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67961"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0536",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "67961",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67961"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0536",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.372Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0499
Vulnerability from cvelistv5
Published
2014-02-21 02:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 do not prevent access to address information, which makes it easier for attackers to bypass the ASLR protection mechanism via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.421Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0278",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
          },
          {
            "name": "RHSA-2014:0196",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
          },
          {
            "name": "SUSE-SU-2014:0290",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
          },
          {
            "name": "openSUSE-SU-2014:0277",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 do not prevent access to address information, which makes it easier for attackers to bypass the ASLR protection mechanism via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-19T14:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0278",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
        },
        {
          "name": "RHSA-2014:0196",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
        },
        {
          "name": "SUSE-SU-2014:0290",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
        },
        {
          "name": "openSUSE-SU-2014:0277",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0499",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 do not prevent access to address information, which makes it easier for attackers to bypass the ASLR protection mechanism via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0278",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
            },
            {
              "name": "RHSA-2014:0196",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
            },
            {
              "name": "SUSE-SU-2014:0290",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2014:0277",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0499",
    "datePublished": "2014-02-21T02:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.421Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0498
Vulnerability from cvelistv5
Published
2014-02-21 02:00
Modified
2024-08-06 09:20
Severity ?
Summary
Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK & Compiler before 4.0.0.1628 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.074Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0278",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
          },
          {
            "name": "RHSA-2014:0196",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
          },
          {
            "name": "SUSE-SU-2014:0290",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
          },
          {
            "name": "openSUSE-SU-2014:0277",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-02-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-06-19T14:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0278",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
        },
        {
          "name": "RHSA-2014:0196",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
        },
        {
          "name": "SUSE-SU-2014:0290",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
        },
        {
          "name": "openSUSE-SU-2014:0277",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0498",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on Android, Adobe AIR SDK before 4.0.0.1628, and Adobe AIR SDK \u0026 Compiler before 4.0.0.1628 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0278",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-07.html"
            },
            {
              "name": "RHSA-2014:0196",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0196.html"
            },
            {
              "name": "SUSE-SU-2014:0290",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html"
            },
            {
              "name": "openSUSE-SU-2014:0277",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0498",
    "datePublished": "2014-02-21T02:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-5333
Vulnerability from cvelistv5
Published
2014-08-19 10:00
Modified
2024-08-06 11:41
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a manipulation involving a '$' (dollar sign) or '(' (open parenthesis) character. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T11:41:48.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "adobe-cve20145333-csrf(95418)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a manipulation involving a \u0027$\u0027 (dollar sign) or \u0027(\u0027 (open parenthesis) character. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "adobe-cve20145333-csrf(95418)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-5333",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict the SWF file format, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks against JSONP endpoints, and obtain sensitive information, via a crafted OBJECT element with SWF content satisfying the character-set requirements of a callback API, in conjunction with a manipulation involving a \u0027$\u0027 (dollar sign) or \u0027(\u0027 (open parenthesis) character. NOTE: this issue exists because of an incomplete fix for CVE-2014-4671."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "adobe-cve20145333-csrf(95418)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95418"
            },
            {
              "name": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/",
              "refsource": "MISC",
              "url": "http://miki.it/blog/2014/8/15/adobe-really-fixed-rosetta-flash-today/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-5333",
    "datePublished": "2014-08-19T10:00:00",
    "dateReserved": "2014-08-18T00:00:00",
    "dateUpdated": "2024-08-06T11:41:48.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0532
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533.
References
http://www.securityfocus.com/bid/67973vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.835Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "67973",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67973"
          },
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "67973",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67973"
        },
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0532",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0533."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "67973",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67973"
            },
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0532",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.835Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3332
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.405Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:17141",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:17141",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3332",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:17141",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17141"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3332",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5250
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125250-bo(79071)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
          },
          {
            "name": "86027",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86027"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125250-bo(79071)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
        },
        {
          "name": "86027",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86027"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5250",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125250-bo(79071)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79071"
            },
            {
              "name": "86027",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86027"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5250",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.425Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3327
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.902Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16897",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16897",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3327",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16897",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16897"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3327",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.902Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5265
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-cve20125265-bo(79086)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79086"
          },
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86042",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86042"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-cve20125265-bo(79086)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79086"
        },
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86042",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86042"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5265",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-cve20125265-bo(79086)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79086"
            },
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86042",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86042"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5265",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.596Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5257
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86034",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86034"
          },
          {
            "name": "adobe-cve20125257-bo(79078)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86034",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86034"
        },
        {
          "name": "adobe-cve20125257-bo(79078)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5257",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86034",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86034"
            },
            {
              "name": "adobe-cve20125257-bo(79078)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79078"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5257",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5268
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.396Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125268-code-exec(79089)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86045",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86045"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125268-code-exec(79089)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86045",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86045"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5268",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125268-code-exec(79089)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79089"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86045",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86045"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5268",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.396Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0544
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.397Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0544",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0545."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0544",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.397Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5267
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86044",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86044"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125267-code-exec(79088)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79088"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86044",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86044"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125267-code-exec(79088)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79088"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5267",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86044",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86044"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125267-code-exec(79088)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79088"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5267",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0302
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/99982vdb-entry, x_refsource_XF
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72035vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:11.053Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "name": "adobe-cve20150302-info-disc(99982)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99982"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "72035",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "name": "adobe-cve20150302-info-disc(99982)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99982"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "72035",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72035"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0302",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allow attackers to obtain sensitive keystroke information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "adobe-cve20150302-info-disc(99982)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99982"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "72035",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72035"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0302",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:11.053Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0508
Vulnerability from cvelistv5
Published
2014-04-08 21:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:18.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
          },
          {
            "name": "SUSE-SU-2014:0535",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "name": "openSUSE-SU-2014:0520",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
          },
          {
            "name": "RHSA-2014:0380",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
          },
          {
            "name": "openSUSE-SU-2014:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
          },
          {
            "name": "1030035",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030035"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
        },
        {
          "name": "SUSE-SU-2014:0535",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "name": "openSUSE-SU-2014:0520",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
        },
        {
          "name": "RHSA-2014:0380",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
        },
        {
          "name": "openSUSE-SU-2014:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
        },
        {
          "name": "1030035",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030035"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0508",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allow attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
            },
            {
              "name": "SUSE-SU-2014:0535",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "openSUSE-SU-2014:0520",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
            },
            {
              "name": "RHSA-2014:0380",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
            },
            {
              "name": "openSUSE-SU-2014:0549",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
            },
            {
              "name": "1030035",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030035"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0508",
    "datePublished": "2014-04-08T21:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:18.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5249
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.382Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86026",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86026"
          },
          {
            "name": "adobe-cve20125249-bo(79070)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79070"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86026",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86026"
        },
        {
          "name": "adobe-cve20125249-bo(79070)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79070"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5249",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86026",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86026"
            },
            {
              "name": "adobe-cve20125249-bo(79070)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79070"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5249",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.382Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0308
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://www.securityfocus.com/bid/72039vdb-entry, x_refsource_BID
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/99989vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:11.028Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "72039",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72039"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "adobe-cve20150308-code-exec(99989)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "72039",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72039"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "adobe-cve20150308-code-exec(99989)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0308",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "72039",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72039"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "adobe-cve20150308-code-exec(99989)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0308",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:11.028Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0540
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.024Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0540",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0540",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0551
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.403Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "adobe-flash-cve20140551-code-exec(95821)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95821"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "69702",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69702"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "adobe-flash-cve20140551-code-exec(95821)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95821"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "69702",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69702"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0551",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0552, and CVE-2014-0555."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "adobe-flash-cve20140551-code-exec(95821)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95821"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "69702",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69702"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0551",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-3335
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 16:07
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3334.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:07:37.264Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "oval:org.mitre.oval:def:16921",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3334."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "oval:org.mitre.oval:def:16921",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-3335",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, and CVE-2013-3334."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "oval:org.mitre.oval:def:16921",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16921"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-3335",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-05-06T00:00:00",
    "dateUpdated": "2024-08-06T16:07:37.264Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1375
Vulnerability from cvelistv5
Published
2013-03-13 10:00
Modified
2024-08-06 14:57
Severity ?
Summary
Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.056Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0464",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2013:0459",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
          },
          {
            "name": "SUSE-SU-2013:0458",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0464",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2013:0459",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
        },
        {
          "name": "SUSE-SU-2013:0458",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-1375",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0464",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2013:0459",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
            },
            {
              "name": "SUSE-SU-2013:0458",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0643",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-1375",
    "datePublished": "2013-03-13T10:00:00",
    "dateReserved": "2013-01-16T00:00:00",
    "dateUpdated": "2024-08-06T14:57:05.056Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0555
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-flash-cve20140555-code-exec(95825)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
          },
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "69706",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69706"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-flash-cve20140555-code-exec(95825)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
        },
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "69706",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69706"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0555",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-flash-cve20140555-code-exec(95825)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95825"
            },
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "69706",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69706"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0555",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.454Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0550
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "69700",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69700"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "name": "adobe-flash-cve20140550-code-exec(95820)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "69700",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69700"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "name": "adobe-flash-cve20140550-code-exec(95820)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0550",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "69700",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69700"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "adobe-flash-cve20140550-code-exec(95820)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0550",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5287
Vulnerability from cvelistv5
Published
2012-11-13 11:00
Modified
2024-08-06 21:05
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:45.648Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "56376",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56376"
          },
          {
            "name": "86876",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86876"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125287-bo(79772)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79772"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "56376",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56376"
        },
        {
          "name": "86876",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86876"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125287-bo(79772)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79772"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5287",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "56376",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56376"
            },
            {
              "name": "86876",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86876"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125287-bo(79772)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79772"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5287",
    "datePublished": "2012-11-13T11:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T21:05:45.648Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0542
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0542",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0543, CVE-2014-0544, and CVE-2014-0545."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0542",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.166Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0547
Vulnerability from cvelistv5
Published
2014-09-10 01:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.365Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-flash-cve20140547-code-exec(95817)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
          },
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          },
          {
            "name": "69695",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69695"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-flash-cve20140547-code-exec(95817)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
        },
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        },
        {
          "name": "69695",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69695"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0547",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-flash-cve20140547-code-exec(95817)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
            },
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            },
            {
              "name": "69695",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69695"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0547",
    "datePublished": "2014-09-10T01:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.365Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5251
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.490Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86028",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86028"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125251-bo(79072)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79072"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86028",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86028"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125251-bo(79072)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79072"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86028",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86028"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125251-bo(79072)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79072"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5251",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.490Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5270
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125270-code-exec(79091)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79091"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125270-code-exec(79091)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79091"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5270",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than other Flash Player memory corruption CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125270-code-exec(79091)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79091"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5270",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.379Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5286
Vulnerability from cvelistv5
Published
2012-11-13 11:00
Modified
2024-08-06 21:05
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:05:45.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "adobe-cve20125286-bo(79771)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79771"
          },
          {
            "name": "56375",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/56375"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86875",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86875"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-11-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "adobe-cve20125286-bo(79771)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79771"
        },
        {
          "name": "56375",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/56375"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86875",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86875"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5286",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "adobe-cve20125286-bo(79771)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79771"
            },
            {
              "name": "56375",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/56375"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86875",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86875"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5286",
    "datePublished": "2012-11-13T11:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T21:05:45.684Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0545
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0544.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.823Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0544."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0545",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 do not properly restrict discovery of memory addresses, which allows attackers to bypass the ASLR protection mechanism via unspecified vectors, a different vulnerability than CVE-2014-0540, CVE-2014-0542, CVE-2014-0543, and CVE-2014-0544."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0545",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.823Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-0301
Vulnerability from cvelistv5
Published
2015-01-13 23:00
Modified
2024-08-06 04:03
Severity ?
Summary
Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors.
References
http://secunia.com/advisories/62371third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201502-02.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/62740third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/62177third-party-advisory, x_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilities/99981vdb-entry, x_refsource_XF
http://helpx.adobe.com/security/products/flash-player/apsb15-01.htmlx_refsource_CONFIRM
http://secunia.com/advisories/62252third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1031525vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/62187third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/72034vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T04:03:10.950Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "62371",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62371"
          },
          {
            "name": "GLSA-201502-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
          },
          {
            "name": "62740",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62740"
          },
          {
            "name": "62177",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62177"
          },
          {
            "name": "adobe-cve20150301-unspecified(99981)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99981"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
          },
          {
            "name": "62252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62252"
          },
          {
            "name": "1031525",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1031525"
          },
          {
            "name": "62187",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/62187"
          },
          {
            "name": "72034",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72034"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-01-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-07T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "62371",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62371"
        },
        {
          "name": "GLSA-201502-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
        },
        {
          "name": "62740",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62740"
        },
        {
          "name": "62177",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62177"
        },
        {
          "name": "adobe-cve20150301-unspecified(99981)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99981"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
        },
        {
          "name": "62252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62252"
        },
        {
          "name": "1031525",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1031525"
        },
        {
          "name": "62187",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/62187"
        },
        {
          "name": "72034",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72034"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2015-0301",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 do not properly validate files, which has unspecified impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "62371",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62371"
            },
            {
              "name": "GLSA-201502-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
            },
            {
              "name": "62740",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62740"
            },
            {
              "name": "62177",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62177"
            },
            {
              "name": "adobe-cve20150301-unspecified(99981)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99981"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
            },
            {
              "name": "62252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62252"
            },
            {
              "name": "1031525",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1031525"
            },
            {
              "name": "62187",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/62187"
            },
            {
              "name": "72034",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72034"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2015-0301",
    "datePublished": "2015-01-13T23:00:00",
    "dateReserved": "2014-12-01T00:00:00",
    "dateUpdated": "2024-08-06T04:03:10.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0507
Vulnerability from cvelistv5
Published
2014-04-08 21:00
Modified
2024-08-06 09:20
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK & Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.107Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
          },
          {
            "name": "SUSE-SU-2014:0535",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
          },
          {
            "name": "GLSA-201405-04",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
          },
          {
            "name": "openSUSE-SU-2014:0520",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
          },
          {
            "name": "RHSA-2014:0380",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
          },
          {
            "name": "openSUSE-SU-2014:0549",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
          },
          {
            "name": "1030035",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030035"
          },
          {
            "name": "66701",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/66701"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-04-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-15T17:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
        },
        {
          "name": "SUSE-SU-2014:0535",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
        },
        {
          "name": "GLSA-201405-04",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
        },
        {
          "name": "openSUSE-SU-2014:0520",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
        },
        {
          "name": "RHSA-2014:0380",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
        },
        {
          "name": "openSUSE-SU-2014:0549",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
        },
        {
          "name": "1030035",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030035"
        },
        {
          "name": "66701",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/66701"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0507",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 11.7.700.275 and 11.8.x through 13.0.x before 13.0.0.182 on Windows and OS X and before 11.2.202.350 on Linux, Adobe AIR before 13.0.0.83 on Android, Adobe AIR SDK before 13.0.0.83, and Adobe AIR SDK \u0026 Compiler before 13.0.0.83 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-09.html"
            },
            {
              "name": "SUSE-SU-2014:0535",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html"
            },
            {
              "name": "GLSA-201405-04",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201405-04.xml"
            },
            {
              "name": "openSUSE-SU-2014:0520",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html"
            },
            {
              "name": "RHSA-2014:0380",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0380.html"
            },
            {
              "name": "openSUSE-SU-2014:0549",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html"
            },
            {
              "name": "1030035",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030035"
            },
            {
              "name": "66701",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/66701"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0507",
    "datePublished": "2014-04-08T21:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.107Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0554
Vulnerability from cvelistv5
Published
2014-09-10 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.428Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "69697",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/69697"
          },
          {
            "name": "GLSA-201409-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
          },
          {
            "name": "61089",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/61089"
          },
          {
            "name": "openSUSE-SU-2014:1130",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2014:1110",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
          },
          {
            "name": "adobe-flash-cve20140554-sec-bypass(95824)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95824"
          },
          {
            "name": "SUSE-SU-2014:1124",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
          },
          {
            "name": "1030822",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030822"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-09-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "69697",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/69697"
        },
        {
          "name": "GLSA-201409-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
        },
        {
          "name": "61089",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/61089"
        },
        {
          "name": "openSUSE-SU-2014:1130",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2014:1110",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
        },
        {
          "name": "adobe-flash-cve20140554-sec-bypass(95824)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95824"
        },
        {
          "name": "SUSE-SU-2014:1124",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
        },
        {
          "name": "1030822",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030822"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0554",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK \u0026 Compiler before 15.0.0.249 allow attackers to bypass intended access restrictions via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "69697",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/69697"
            },
            {
              "name": "GLSA-201409-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
            },
            {
              "name": "61089",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/61089"
            },
            {
              "name": "openSUSE-SU-2014:1130",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2014:1110",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
            },
            {
              "name": "adobe-flash-cve20140554-sec-bypass(95824)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95824"
            },
            {
              "name": "SUSE-SU-2014:1124",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
            },
            {
              "name": "1030822",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030822"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0554",
    "datePublished": "2014-09-10T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.428Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0533
Vulnerability from cvelistv5
Published
2014-06-11 10:00
Modified
2024-08-06 09:20
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK & Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532.
References
http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.htmlvendor-advisory, x_refsource_SUSE
http://www.securityfocus.com/bid/67974vdb-entry, x_refsource_BID
http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.htmlvendor-advisory, x_refsource_SUSE
http://helpx.adobe.com/security/products/flash-player/apsb14-16.htmlx_refsource_CONFIRM
http://rhn.redhat.com/errata/RHSA-2014-0745.htmlvendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59304third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59053third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58465third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030368vdb-entry, x_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.htmlvendor-advisory, x_refsource_SUSE
http://secunia.com/advisories/58585third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/58390third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-201406-17.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2014:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
          },
          {
            "name": "67974",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/67974"
          },
          {
            "name": "openSUSE-SU-2014:0799",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
          },
          {
            "name": "RHSA-2014:0745",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
          },
          {
            "name": "59304",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59304"
          },
          {
            "name": "59053",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59053"
          },
          {
            "name": "58465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58465"
          },
          {
            "name": "1030368",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030368"
          },
          {
            "name": "SUSE-SU-2014:0806",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
          },
          {
            "name": "58585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58585"
          },
          {
            "name": "58390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58390"
          },
          {
            "name": "GLSA-201406-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-12-21T15:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2014:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
        },
        {
          "name": "67974",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/67974"
        },
        {
          "name": "openSUSE-SU-2014:0799",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
        },
        {
          "name": "RHSA-2014:0745",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
        },
        {
          "name": "59304",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59304"
        },
        {
          "name": "59053",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59053"
        },
        {
          "name": "58465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58465"
        },
        {
          "name": "1030368",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030368"
        },
        {
          "name": "SUSE-SU-2014:0806",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
        },
        {
          "name": "58585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58585"
        },
        {
          "name": "58390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58390"
        },
        {
          "name": "GLSA-201406-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0533",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 13.0.0.223 and 14.x before 14.0.0.125 on Windows and OS X and before 11.2.202.378 on Linux, Adobe AIR before 14.0.0.110, Adobe AIR SDK before 14.0.0.110, and Adobe AIR SDK \u0026 Compiler before 14.0.0.110 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2014-0531 and CVE-2014-0532."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2014:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00029.html"
            },
            {
              "name": "67974",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/67974"
            },
            {
              "name": "openSUSE-SU-2014:0799",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
            },
            {
              "name": "RHSA-2014:0745",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
            },
            {
              "name": "59304",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59304"
            },
            {
              "name": "59053",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59053"
            },
            {
              "name": "58465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58465"
            },
            {
              "name": "1030368",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030368"
            },
            {
              "name": "SUSE-SU-2014:0806",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
            },
            {
              "name": "58585",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58585"
            },
            {
              "name": "58390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58390"
            },
            {
              "name": "GLSA-201406-17",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0533",
    "datePublished": "2014-06-11T10:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.496Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-0646
Vulnerability from cvelistv5
Published
2013-03-13 10:00
Modified
2024-08-06 14:33
Severity ?
Summary
Integer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:33:05.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0464",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
          },
          {
            "name": "openSUSE-SU-2013:0459",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
          },
          {
            "name": "SUSE-SU-2013:0458",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-03-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0464",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
        },
        {
          "name": "openSUSE-SU-2013:0459",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
        },
        {
          "name": "SUSE-SU-2013:0458",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-0646",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK \u0026 Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0464",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html"
            },
            {
              "name": "openSUSE-SU-2013:0459",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-09.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-09.html"
            },
            {
              "name": "SUSE-SU-2013:0458",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0643",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0643.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-0646",
    "datePublished": "2013-03-13T10:00:00",
    "dateReserved": "2012-12-18T00:00:00",
    "dateUpdated": "2024-08-06T14:33:05.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5262
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.374Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "adobe-cve20125262-bo(79083)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86039",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86039"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "adobe-cve20125262-bo(79083)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86039",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86039"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5262",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "adobe-cve20125262-bo(79083)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79083"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86039",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86039"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5262",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.374Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-2728
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 15:44
Severity ?
Summary
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T15:44:33.444Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0892",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
          },
          {
            "name": "53442",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/53442"
          },
          {
            "name": "oval:org.mitre.oval:def:16932",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932"
          },
          {
            "name": "SUSE-SU-2013:0798",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
          },
          {
            "name": "openSUSE-SU-2013:0954",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
          },
          {
            "name": "RHSA-2013:0825",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-05-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0892",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
        },
        {
          "name": "53442",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/53442"
        },
        {
          "name": "oval:org.mitre.oval:def:16932",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932"
        },
        {
          "name": "SUSE-SU-2013:0798",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
        },
        {
          "name": "openSUSE-SU-2013:0954",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
        },
        {
          "name": "RHSA-2013:0825",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-2728",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0892",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html"
            },
            {
              "name": "53442",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/53442"
            },
            {
              "name": "oval:org.mitre.oval:def:16932",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932"
            },
            {
              "name": "SUSE-SU-2013:0798",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html"
            },
            {
              "name": "openSUSE-SU-2013:0954",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-14.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-14.html"
            },
            {
              "name": "RHSA-2013:0825",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0825.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-2728",
    "datePublished": "2013-05-16T10:00:00",
    "dateReserved": "2013-03-28T00:00:00",
    "dateUpdated": "2024-08-06T15:44:33.444Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5266
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.382Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "name": "86043",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86043"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "adobe-cve20125266-bo(79087)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79087"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "name": "86043",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86043"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "adobe-cve20125266-bo(79087)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79087"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5266",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "86043",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86043"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "adobe-cve20125266-bo(79087)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79087"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5266",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.382Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-1380
Vulnerability from cvelistv5
Published
2013-04-10 01:00
Modified
2024-08-06 14:57
Severity ?
Summary
Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.089Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "SUSE-SU-2013:0670",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
          },
          {
            "name": "HPSBMU02948",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
          },
          {
            "name": "RHSA-2013:0730",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
          },
          {
            "name": "openSUSE-SU-2013:0672",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
          },
          {
            "name": "openSUSE-SU-2013:0675",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-04-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-03-17T13:57:00",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "SUSE-SU-2013:0670",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
        },
        {
          "name": "HPSBMU02948",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
        },
        {
          "name": "RHSA-2013:0730",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
        },
        {
          "name": "openSUSE-SU-2013:0672",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
        },
        {
          "name": "openSUSE-SU-2013:0675",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2013-1380",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK \u0026 Compiler before 3.7.0.1530 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-1378."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "SUSE-SU-2013:0670",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb13-11.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb13-11.html"
            },
            {
              "name": "HPSBMU02948",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=139455789818399\u0026w=2"
            },
            {
              "name": "RHSA-2013:0730",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
            },
            {
              "name": "openSUSE-SU-2013:0672",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html"
            },
            {
              "name": "openSUSE-SU-2013:0675",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2013-1380",
    "datePublished": "2013-04-10T01:00:00",
    "dateReserved": "2013-01-16T00:00:00",
    "dateUpdated": "2024-08-06T14:57:05.089Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-5259
Vulnerability from cvelistv5
Published
2012-10-09 10:00
Modified
2024-08-06 20:58
Severity ?
Summary
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T20:58:03.382Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2013:0370",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
          },
          {
            "name": "86036",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/86036"
          },
          {
            "name": "adobe-cve20125259-bo(79080)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79080"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-10-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "openSUSE-SU-2013:0370",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
        },
        {
          "name": "86036",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/86036"
        },
        {
          "name": "adobe-cve20125259-bo(79080)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79080"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2012-5259",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2013:0370",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
            },
            {
              "name": "86036",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/86036"
            },
            {
              "name": "adobe-cve20125259-bo(79080)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79080"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2012-5259",
    "datePublished": "2012-10-09T10:00:00",
    "dateReserved": "2012-10-04T00:00:00",
    "dateUpdated": "2024-08-06T20:58:03.382Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2014-0541
Vulnerability from cvelistv5
Published
2014-08-12 22:00
Modified
2024-08-06 09:20
Severity ?
Summary
Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK & Compiler before 14.0.0.178 allow attackers to bypass intended access restrictions via unspecified vectors.
References
http://secunia.com/advisories/60710third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/60732third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59904third-party-advisory, x_refsource_SECUNIA
http://helpx.adobe.com/security/products/flash-player/apsb14-18.htmlx_refsource_CONFIRM
http://secunia.com/advisories/58593third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id/1030712vdb-entry, x_refsource_SECTRACK
http://security.gentoo.org/glsa/glsa-201408-05.xmlvendor-advisory, x_refsource_GENTOO
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:20:19.400Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "60710",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60710"
          },
          {
            "name": "60732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60732"
          },
          {
            "name": "59904",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/59904"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
          },
          {
            "name": "58593",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/58593"
          },
          {
            "name": "1030712",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1030712"
          },
          {
            "name": "GLSA-201408-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2014-08-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allow attackers to bypass intended access restrictions via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-01-04T20:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "60710",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60710"
        },
        {
          "name": "60732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60732"
        },
        {
          "name": "59904",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/59904"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
        },
        {
          "name": "58593",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/58593"
        },
        {
          "name": "1030712",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1030712"
        },
        {
          "name": "GLSA-201408-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2014-0541",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 13.0.0.241 and 14.x before 14.0.0.176 on Windows and OS X and before 11.2.202.400 on Linux, Adobe AIR before 14.0.0.178 on Windows and OS X and before 14.0.0.179 on Android, Adobe AIR SDK before 14.0.0.178, and Adobe AIR SDK \u0026 Compiler before 14.0.0.178 allow attackers to bypass intended access restrictions via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "60710",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60710"
            },
            {
              "name": "60732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60732"
            },
            {
              "name": "59904",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/59904"
            },
            {
              "name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
              "refsource": "CONFIRM",
              "url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
            },
            {
              "name": "58593",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/58593"
            },
            {
              "name": "1030712",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1030712"
            },
            {
              "name": "GLSA-201408-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2014-0541",
    "datePublished": "2014-08-12T22:00:00",
    "dateReserved": "2013-12-20T00:00:00",
    "dateUpdated": "2024-08-06T09:20:19.400Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}