cpe:/a:adobe:flash_player:10.3.181.14 cpe:/a:adobe:flash_player:10.3.181.16 cpe:/a:adobe:flash_player:10.3.181.22 cpe:/a:adobe:flash_player:10.3.181.23 cpe:/a:adobe:flash_player:10.3.181.26 cpe:/a:adobe:flash_player:10.3.181.34 cpe:/a:adobe:flash_player:10.3.183.5 cpe:/a:adobe:flash_player:10.3.183.7 cpe:/a:adobe:flash_player:10.3.183.10 cpe:/a:adobe:flash_player:10.3.183.11 cpe:/a:adobe:flash_player:10.3.183.15 cpe:/a:adobe:flash_player:10.3.183.16 cpe:/a:adobe:flash_player:10.3.183.18 cpe:/a:adobe:flash_player:10.3.183.19 cpe:/a:adobe:flash_player:10.3.183.20 cpe:/a:adobe:flash_player:10.3.183.23 cpe:/a:adobe:flash_player:10.3.183.25 cpe:/a:adobe:flash_player:10.3.183.29 cpe:/a:adobe:flash_player:10.3.183.43 cpe:/a:adobe:flash_player:10.3.183.48 cpe:/a:adobe:flash_player:10.3.183.50 cpe:/a:adobe:flash_player:10.3.183.51 cpe:/a:adobe:flash_player:10.3.183.61 cpe:/a:adobe:flash_player:11.1 cpe:/a:adobe:flash_player:11.1.102.55 cpe:/a:adobe:flash_player:11.1.102.55::~~~~x64~ cpe:/a:adobe:flash_player:11.1.102.59 cpe:/a:adobe:flash_player:11.1.102.62 cpe:/a:adobe:flash_player:11.1.102.63 cpe:/a:adobe:flash_player:11.1.111.8 cpe:/a:adobe:flash_player:11.1.111.44 cpe:/a:adobe:flash_player:11.1.111.50 cpe:/a:adobe:flash_player:11.1.111.54 cpe:/a:adobe:flash_player:11.1.111.64 cpe:/a:adobe:flash_player:11.1.111.73 cpe:/a:adobe:flash_player:11.1.115.7 cpe:/a:adobe:flash_player:11.1.115.34 cpe:/a:adobe:flash_player:11.2.202.223 cpe:/a:adobe:flash_player:11.2.202.228 cpe:/a:adobe:flash_player:11.2.202.233 cpe:/a:adobe:flash_player:11.2.202.235 cpe:/a:adobe:flash_player:11.2.202.236 cpe:/a:adobe:flash_player:11.2.202.238 cpe:/a:adobe:flash_player:11.2.202.243 cpe:/a:adobe:flash_player:11.2.202.251 cpe:/a:adobe:flash_player:11.2.202.258 cpe:/a:adobe:flash_player:11.2.202.261 cpe:/a:adobe:flash_player:11.2.202.262 cpe:/a:adobe:flash_player:11.6.602.167 CVE-2013-1368 2013-02-12T15:55:04.807-05:00 2018-12-06T14:56:55.957-05:00 10.0 NETWORK LOW NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2018-12-06T09:21:32.277-05:00 IAVM IAVM:2013-A-0032 REDHAT RHSA-2013:0254 SUSE SUSE-SU-2013:0296 CERT TA13-043A CONFIRM http://www.adobe.com/support/security/bulletins/apsb13-05.html SUSE openSUSE-SU-2013:0295 SUSE openSUSE-SU-2013:0298 Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-0642, CVE-2013-0645, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, and CVE-2013-1373.