[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-1014Date: (C)2016-04-28   (M)2024-03-06


Untrusted search path vulnerability in Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows local users to gain privileges via a Trojan horse resource in an unspecified directory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.3CVSS Score : 6.9
Exploit Score: 1.3Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1035509
http://www.securityfocus.com/archive/1/538699/100/0/threaded
http://seclists.org/fulldisclosure/2016/Jun/39
MS16-050
RHSA-2016:0610
SUSE-SU-2016:1305
http://packetstormsecurity.com/files/137532/Adobe-Flash-Player-DLL-Hijacking.html
https://helpx.adobe.com/security/products/flash-player/apsb16-10.html
openSUSE-SU-2016:1306

CWE    1
CWE-426
OVAL    11
oval:org.secpod.oval:def:505651
oval:org.secpod.oval:def:400717
oval:org.secpod.oval:def:34062
oval:org.secpod.oval:def:34094
...

© SecPod Technologies