Lucene search

K
cve[email protected]CVE-2015-6677
HistorySep 22, 2015 - 10:59 a.m.

CVE-2015-6677

2015-09-2210:59:19
CWE-119
web.nvd.nist.gov
40
cve-2015-6677
adobe flash player
adobe air
arbitrary code execution
denial of service
memory corruption

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.077 Low

EPSS

Percentile

94.2%

Adobe Flash Player before 18.0.0.241 and 19.x before 19.0.0.185 on Windows and OS X and before 11.2.202.521 on Linux, Adobe AIR before 19.0.0.190, Adobe AIR SDK before 19.0.0.190, and Adobe AIR SDK & Compiler before 19.0.0.190 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, and CVE-2015-5588.

Affected configurations

NVD
Node
adobeflash_playerRange11.2.202.508
AND
linuxlinux_kernelMatch-
Node
adobeairRange18.0.0.199
OR
adobeair_sdkRange18.0.0.199
OR
adobeair_sdk_\&_compilerRange18.0.0.180
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
adobeairRange18.0.0.143
AND
googleandroid
Node
adobeflash_playerRange13.0.0.289
OR
adobeflash_playerMatch14.0.0.125
OR
adobeflash_playerMatch14.0.0.145
OR
adobeflash_playerMatch14.0.0.176
OR
adobeflash_playerMatch14.0.0.179
OR
adobeflash_playerMatch15.0.0.152
OR
adobeflash_playerMatch15.0.0.167
OR
adobeflash_playerMatch15.0.0.189
OR
adobeflash_playerMatch15.0.0.223
OR
adobeflash_playerMatch15.0.0.239
OR
adobeflash_playerMatch15.0.0.246
OR
adobeflash_playerMatch16.0.0.235
OR
adobeflash_playerMatch16.0.0.257
OR
adobeflash_playerMatch16.0.0.287
OR
adobeflash_playerMatch16.0.0.296
OR
adobeflash_playerMatch17.0.0.134
OR
adobeflash_playerMatch17.0.0.169
OR
adobeflash_playerMatch17.0.0.188
OR
adobeflash_playerMatch17.0.0.190
OR
adobeflash_playerMatch17.0.0.191
OR
adobeflash_playerMatch18.0.0.160
OR
adobeflash_playerMatch18.0.0.194
OR
adobeflash_playerMatch18.0.0.203
OR
adobeflash_playerMatch18.0.0.209
OR
adobeflash_playerMatch18.0.0.232
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.077 Low

EPSS

Percentile

94.2%