Lucene search

K
cve[email protected]CVE-2014-0569
HistoryOct 15, 2014 - 10:55 a.m.

CVE-2014-0569

2014-10-1510:55:06
CWE-190
web.nvd.nist.gov
46
cve-2014-0569
adobe flash player
integer overflow
arbitrary code execution
nvd
security vulnerability

7.6 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%

Integer overflow in Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allows attackers to execute arbitrary code via unspecified vectors.

Affected configurations

NVD
Node
adobeflash_playerRange≀11.2.202.406
AND
linuxlinux_kernelMatch-
Node
adobeflash_playerRange≀13.0.0.244extended_support
AND
applemacosMatch-
OR
microsoftwindowsMatch-
Node
adobeflash_playerRange≀15.0.0.152chrome
AND
applemacosMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
Node
adobeflash_playerRange≀15.0.0.167internet_explorer_10
OR
adobeflash_playerRange≀15.0.0.167internet_explorer_11
AND
microsoftwindows_8Match-
OR
microsoftwindows_8.1Match-
Node
adobeflash_player_desktop_runtimeRange≀15.0.0.167
AND
applemacosMatch-
OR
microsoftwindowsMatch-
Node
adobeair_desktop_runtimeRange≀15.0.0.249
AND
applemacosMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdkRange≀15.0.0.249
AND
appleiphone_osMatch-
OR
applemacosMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdkRange≀15.0.0.252
AND
googleandroidMatch-
Node
opensuseevergreenMatch11.4
OR
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
suselinux_enterprise_desktopMatch11sp3

7.6 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.974 High

EPSS

Percentile

99.9%