Lucene search

K
cve[email protected]CVE-2012-5678
HistoryDec 12, 2012 - 11:38 a.m.

CVE-2012-5678

2012-12-1211:38:44
CWE-119
web.nvd.nist.gov
118
cve-2012-5678
adobe flash player
adobe air
arbitrary code execution
denial of service
memory corruption
nvd
vulnerability
security advisory

7.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.226 Low

EPSS

Percentile

96.5%

Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

Affected configurations

NVD
Node
adobeflash_playerRange10.310.3.183.48
OR
adobeflash_playerRange11.511.5.502.135
AND
microsoftwindowsMatch-
Node
adobeflash_playerRange10.310.3.183.48
OR
adobeflash_playerRange11.211.2.202.258
AND
linuxlinux_kernelMatch-
Node
adobeflash_playerRange11.111.1.111.29
AND
googleandroidRange2.02.3.7
OR
googleandroidRange3.03.2.6
Node
adobeflash_playerRange11.111.1.115.34
AND
googleandroidRange4.04.4.4
Node
adobeairRange<3.5.0.880
AND
microsoftwindowsMatch-
Node
adobeflash_playerRange10.310.3.183.48
OR
adobeflash_playerRange11.511.5.502.136
AND
applemac_os_xMatch-
Node
adobeairRange<3.5.0.890
AND
applemac_os_xMatch-
Node
adobeair_sdkRange<3.5.0.880
AND
microsoftwindowsMatch-
Node
adobeair_sdkRange<3.5.0.890
AND
applemac_os_xMatch-

7.7 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.226 Low

EPSS

Percentile

96.5%