[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-7858Date: (C)2016-11-09   (M)2024-03-06


Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 10.0
Exploit Score: 2.8Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037240
BID-94153
GLSA-201611-18
MS16-141
RHSA-2016:2676
http://www.zerodayinitiative.com/advisories/ZDI-16-595
https://helpx.adobe.com/security/products/flash-player/apsb16-37.html

CWE    1
CWE-416
OVAL    10
oval:org.secpod.oval:def:505523
oval:org.secpod.oval:def:38012
oval:org.secpod.oval:def:38011
oval:org.secpod.oval:def:38022
...

© SecPod Technologies