Lucene search

K
nvd[email protected]NVD:CVE-2015-0313
HistoryFeb 02, 2015 - 7:59 p.m.

CVE-2015-0313

2015-02-0219:59:00
CWE-416
web.nvd.nist.gov

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

Use-after-free vulnerability in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in February 2015, a different vulnerability than CVE-2015-0315, CVE-2015-0320, and CVE-2015-0322.

Affected configurations

NVD
Node
adobeflash_playerRange<11.2.202.442
AND
linuxlinux_kernelMatch-
Node
adobeflash_playerRange<13.0.0.269
OR
adobeflash_playerRange14.0.0.12516.0.0.305
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
opensuseevergreenMatch11.4
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
OR
suselinux_enterprise_desktopMatch11sp3
OR
suselinux_enterprise_desktopMatch12-
OR
suselinux_enterprise_workstation_extensionMatch12-
Node
microsoftinternet_explorerMatch10
AND
microsoftwindows_8Match-
OR
microsoftwindows_rtMatch-
OR
microsoftwindows_server_2012Match-
Node
microsoftinternet_explorerMatch11-
AND
microsoftwindows_10_1507Match-
OR
microsoftwindows_8.1Match-
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2012Matchr2
Node
microsoftedgeMatch-
AND
microsoftwindows_10_1507Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%