ghsa-jj79-pvfh-j7f7
Vulnerability from github
Published
2022-05-17 01:11
Modified
2022-05-17 01:11
Details

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK & Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2015-0308"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2015-01-13T23:59:00Z",
    "severity": "HIGH"
  },
  "details": "Use-after-free vulnerability in Adobe Flash Player before 13.0.0.260 and 14.x through 16.x before 16.0.0.257 on Windows and OS X and before 11.2.202.429 on Linux, Adobe AIR before 16.0.0.245 on Windows and OS X and before 16.0.0.272 on Android, Adobe AIR SDK before 16.0.0.272, and Adobe AIR SDK \u0026 Compiler before 16.0.0.272 allows attackers to execute arbitrary code via unspecified vectors.",
  "id": "GHSA-jj79-pvfh-j7f7",
  "modified": "2022-05-17T01:11:33Z",
  "published": "2022-05-17T01:11:33Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0308"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99989"
    },
    {
      "type": "WEB",
      "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62177"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62187"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62252"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62371"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/62740"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/72039"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1031525"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.