[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2110Date: (C)2011-06-16   (M)2023-12-22


Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1025651
SECUNIA-44924
SECUNIA-44941
SECUNIA-44950
SECUNIA-44964
SECUNIA-48308
RHSA-2011:0869
TA11-166A
flash-unspec-code-execution(68029)
http://www.adobe.com/support/security/bulletins/apsb11-18.html
openSUSE-SU-2011:0637
oval:org.mitre.oval:def:14091
oval:org.mitre.oval:def:16252

CPE    92
cpe:/a:adobe:flash_player:9.0.125.0
cpe:/a:adobe:flash_player:7.0.60.0
cpe:/a:adobe:flash_player:9.0.45.0
cpe:/a:adobe:flash_player:7.0.25
...
CWE    1
CWE-119
OVAL    10
oval:org.secpod.oval:def:3650
oval:org.secpod.oval:def:3653
oval:org.secpod.oval:def:3654
oval:org.secpod.oval:def:3651
...

© SecPod Technologies