Lucene search

K
cveAdobeCVE-2011-2461
HistoryDec 01, 2011 - 11:55 a.m.

CVE-2011-2461

2011-12-0111:55:06
CWE-79
adobe
web.nvd.nist.gov
40
cve
2011
2461
xss
vulnerability
adobe
flex
sdk
3.x
4.x

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.036

Percentile

91.6%

Cross-site scripting (XSS) vulnerability in the Adobe Flex SDK 3.x and 4.x before 4.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to the loading of modules from different domains.

Affected configurations

Nvd
Node
adobeflex_sdkMatch3.0
OR
adobeflex_sdkMatch3.0.1
OR
adobeflex_sdkMatch3.1
OR
adobeflex_sdkMatch3.2
OR
adobeflex_sdkMatch3.3
OR
adobeflex_sdkMatch3.4
OR
adobeflex_sdkMatch3.4.1
OR
adobeflex_sdkMatch3.5
OR
adobeflex_sdkMatch3.5a
OR
adobeflex_sdkMatch3.6
OR
adobeflex_sdkMatch4.0
OR
adobeflex_sdkMatch4.1
OR
adobeflex_sdkMatch4.5
OR
adobeflex_sdkMatch4.5.1
VendorProductVersionCPE
adobeflex_sdk3.0cpe:2.3:a:adobe:flex_sdk:3.0:*:*:*:*:*:*:*
adobeflex_sdk3.0.1cpe:2.3:a:adobe:flex_sdk:3.0.1:*:*:*:*:*:*:*
adobeflex_sdk3.1cpe:2.3:a:adobe:flex_sdk:3.1:*:*:*:*:*:*:*
adobeflex_sdk3.2cpe:2.3:a:adobe:flex_sdk:3.2:*:*:*:*:*:*:*
adobeflex_sdk3.3cpe:2.3:a:adobe:flex_sdk:3.3:*:*:*:*:*:*:*
adobeflex_sdk3.4cpe:2.3:a:adobe:flex_sdk:3.4:*:*:*:*:*:*:*
adobeflex_sdk3.4.1cpe:2.3:a:adobe:flex_sdk:3.4.1:*:*:*:*:*:*:*
adobeflex_sdk3.5cpe:2.3:a:adobe:flex_sdk:3.5:*:*:*:*:*:*:*
adobeflex_sdk3.5acpe:2.3:a:adobe:flex_sdk:3.5a:*:*:*:*:*:*:*
adobeflex_sdk3.6cpe:2.3:a:adobe:flex_sdk:3.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.036

Percentile

91.6%