[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0779Date: (C)2012-05-04   (M)2023-12-22


Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1027023
SECUNIA-49038
SECUNIA-49096
BID-53395
OSVDB-81656
RHSA-2012:0688
SUSE-SU-2012:0592
adobe-flash-objecttype-code-exec(75383)
http://www.adobe.com/support/security/bulletins/apsb12-09.html
openSUSE-SU-2012:0594

CPE    29
cpe:/a:adobe:flash_player:11.1.102.63
cpe:/a:adobe:flash_player:10.3.183.15
cpe:/a:adobe:flash_player:11.1.102.62
cpe:/a:adobe:flash_player:10.3.181.34
...
OVAL    10
oval:org.secpod.oval:def:5575
oval:org.secpod.oval:def:5574
oval:org.secpod.oval:def:5573
oval:org.secpod.oval:def:5572
...

© SecPod Technologies