Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.804840
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities-01 Sep14 (Windows)
Summary:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to multiple
unspecified errors and an use-after-free error.

Vulnerability Impact:
Successful exploitation will allow attackers
to disclose potentially sensitive information and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before
13.0.0.244, 14.x and 15.x before 15.0.0.152 on Windows

Solution:
Upgrade to Adobe Flash Player version
13.0.0.244 or 15.0.0.152 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-0559
BugTraq ID: 69704
http://www.securityfocus.com/bid/69704
http://security.gentoo.org/glsa/glsa-201409-05.xml
http://www.securitytracker.com/id/1030822
http://secunia.com/advisories/61089
SuSE Security Announcement: SUSE-SU-2014:1124 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html
SuSE Security Announcement: openSUSE-SU-2014:1110 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html
SuSE Security Announcement: openSUSE-SU-2014:1130 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html
XForce ISS Database: adobe-flash-cve20140559-bo(95828)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95828
Common Vulnerability Exposure (CVE) ID: CVE-2014-0557
BugTraq ID: 69701
http://www.securityfocus.com/bid/69701
XForce ISS Database: adobe-flash-cve20140557-sec-bypass(95827)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95827
Common Vulnerability Exposure (CVE) ID: CVE-2014-0556
BugTraq ID: 69696
http://www.securityfocus.com/bid/69696
https://www.exploit-db.com/exploits/36808/
http://googleprojectzero.blogspot.com/2014/09/exploiting-cve-2014-0556-in-flash.html
http://packetstormsecurity.com/files/131516/Adobe-Flash-Player-copyPixelsToByteArray-Integer-Overflow.html
https://code.google.com/p/google-security-research/issues/detail?id=46
http://www.osvdb.org/111110
XForce ISS Database: adobe-flash-cve20140556-bo(95826)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95826
Common Vulnerability Exposure (CVE) ID: CVE-2014-0555
BugTraq ID: 69706
http://www.securityfocus.com/bid/69706
XForce ISS Database: adobe-flash-cve20140555-code-exec(95825)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95825
Common Vulnerability Exposure (CVE) ID: CVE-2014-0553
BugTraq ID: 69707
http://www.securityfocus.com/bid/69707
XForce ISS Database: adobe-flash-cve20140553-code-exec(95823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95823
Common Vulnerability Exposure (CVE) ID: CVE-2014-0552
BugTraq ID: 69703
http://www.securityfocus.com/bid/69703
XForce ISS Database: adobe-flash-cve20140552-code-exec(95822)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95822
Common Vulnerability Exposure (CVE) ID: CVE-2014-0551
BugTraq ID: 69702
http://www.securityfocus.com/bid/69702
XForce ISS Database: adobe-flash-cve20140551-code-exec(95821)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95821
Common Vulnerability Exposure (CVE) ID: CVE-2014-0550
BugTraq ID: 69700
http://www.securityfocus.com/bid/69700
XForce ISS Database: adobe-flash-cve20140550-code-exec(95820)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95820
Common Vulnerability Exposure (CVE) ID: CVE-2014-0549
BugTraq ID: 69699
http://www.securityfocus.com/bid/69699
XForce ISS Database: adobe-flash-cve20140549-code-exec(95819)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95819
Common Vulnerability Exposure (CVE) ID: CVE-2014-0548
BugTraq ID: 69705
http://www.securityfocus.com/bid/69705
XForce ISS Database: adobe-flash-cve20140548-sec-bypass(95818)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95818
Common Vulnerability Exposure (CVE) ID: CVE-2014-0547
BugTraq ID: 69695
http://www.securityfocus.com/bid/69695
XForce ISS Database: adobe-flash-cve20140547-code-exec(95817)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95817
Common Vulnerability Exposure (CVE) ID: CVE-2014-0554
BugTraq ID: 69697
http://www.securityfocus.com/bid/69697
XForce ISS Database: adobe-flash-cve20140554-sec-bypass(95824)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95824
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.