ghsa-xvc3-rmmw-6hxp
Vulnerability from github
Published
2022-05-17 04:15
Modified
2024-07-02 21:31
Severity ?
Details
Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.
{ "affected": [], "aliases": [ "CVE-2015-0311" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-01-23T21:59:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through 16.0.0.287 on Windows and OS X and through 11.2.202.438 on Linux allows remote attackers to execute arbitrary code via unknown vectors, as exploited in the wild in January 2015.", "id": "GHSA-xvc3-rmmw-6hxp", "modified": "2024-07-02T21:31:58Z", "published": "2022-05-17T04:15:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0311" }, { "type": "WEB", "url": "https://technet.microsoft.com/library/security/2755801" }, { "type": "WEB", "url": "http://helpx.adobe.com/security/products/flash-player/apsa15-01.html" }, { "type": "WEB", "url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html" }, { "type": "WEB", "url": "http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/62432" }, { "type": "WEB", "url": "http://secunia.com/advisories/62543" }, { "type": "WEB", "url": "http://secunia.com/advisories/62650" }, { "type": "WEB", "url": "http://secunia.com/advisories/62660" }, { "type": "WEB", "url": "http://secunia.com/advisories/62740" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/72283" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1031597" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.