[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-5002Date: (C)2018-07-11   (M)2024-03-06


Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1041058
BID-104412
GLSA-201806-02
RHSA-2018:1827
https://helpx.adobe.com/security/products/flash-player/apsb18-19.html

CPE    7
cpe:/o:linux:linux_kernel:-
cpe:/o:apple:mac_os_x:-
cpe:/o:redhat:enterprise_linux_workstation:6.0
cpe:/o:microsoft:windows:-
...
CWE    1
CWE-787
OVAL    10
oval:org.secpod.oval:def:505796
oval:org.secpod.oval:def:45974
oval:org.secpod.oval:def:45981
oval:org.secpod.oval:def:45982
...

© SecPod Technologies