Lucene search

K
kasperskyKaspersky LabKLA11307
HistoryAug 14, 2018 - 12:00 a.m.

KLA11307 Multiple vulnerabilities in Adobe Flash player

2018-08-1400:00:00
Kaspersky Lab
threats.kaspersky.com
137

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

87.8%

Detect date:

08/14/2018

Severity:

High

Description:

Multiple serious vulnerabilities were found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, gain privileges.

Affected products:

Adobe Flash Player earlier than 30.0.0.154

Solution:

Update to the latest version
Flash Player Download Center

Original advisories:

APSB18-25

Impacts:

OSI

Related products:

Adobe Flash Player ActiveX

CVE-IDS:

CVE-2018-128244.3Warning
CVE-2018-128257.5Critical
CVE-2018-128265.0Warning
CVE-2018-128275.0Warning
CVE-2018-128287.5Critical

Exploitation:

Public exploits exist for this vulnerability.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

87.8%