Lucene search

K
cve[email protected]CVE-2016-0980
HistoryFeb 10, 2016 - 8:59 p.m.

CVE-2016-0980

2016-02-1020:59:28
CWE-787
web.nvd.nist.gov
46
cve-2016-0980
adobe flash player
arbitrary code execution
denial of service
memory corruption
nvd
vulnerability
security

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.44 Medium

EPSS

Percentile

97.4%

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, and CVE-2016-0981.

Affected configurations

NVD
Node
adobeflash_playerRange11.2.202.559
AND
linuxlinux_kernelMatch-
Node
adobeflash_player_desktop_runtimeRange20.0.0.286
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
adobeflash_playerRange18.0.0.326esr
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
microsoftwindows_10Match-
OR
microsoftwindows_8.1Match-
AND
adobeflash_playerRange20.0.0.272internet_explorer
Node
adobeflash_playerRange20.0.0.286chrome
AND
applemac_os_xMatch-
OR
googlechrome_osMatch-
OR
linuxlinux_kernelMatch-
OR
microsoftwindowsMatch-
Node
microsoftwindows_10Match-
AND
adobeflash_playerRange20.0.0.272edge
Node
adobeair_desktop_runtimeRange20.0.0.233
AND
applemac_os_xMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdkRange20.0.0.233
AND
appleiphone_osMatch-
OR
applemac_os_xMatch-
OR
googleandroidMatch-
OR
microsoftwindowsMatch-
Node
adobeair_sdk_\&_compilerRange20.0.0.233
AND
appleiphone_osMatch-
OR
applemac_os_xMatch-
OR
googleandroidMatch-
OR
microsoftwindowsMatch-

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.44 Medium

EPSS

Percentile

97.4%