Lucene search

K
nvd[email protected]NVD:CVE-2014-0555
HistorySep 10, 2014 - 1:55 a.m.

CVE-2014-0555

2014-09-1001:55:08
CWE-119
web.nvd.nist.gov

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.022 Low

EPSS

Percentile

89.6%

Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, and CVE-2014-0552.

Affected configurations

NVD
Node
adobeadobe_airRange14.0.0.178
OR
adobeadobe_airMatch13.0.0.83
OR
adobeadobe_airMatch13.0.0.111
OR
adobeadobe_airMatch14.0.0.110
OR
adobeadobe_airMatch14.0.0.137
AND
applemac_os_x
OR
microsoftwindows
Node
adobeflash_playerRange11.2.202.400
OR
adobeflash_playerMatch11.2.202.223
OR
adobeflash_playerMatch11.2.202.228
OR
adobeflash_playerMatch11.2.202.233
OR
adobeflash_playerMatch11.2.202.235
OR
adobeflash_playerMatch11.2.202.236
OR
adobeflash_playerMatch11.2.202.238
OR
adobeflash_playerMatch11.2.202.243
OR
adobeflash_playerMatch11.2.202.251
OR
adobeflash_playerMatch11.2.202.258
OR
adobeflash_playerMatch11.2.202.261
OR
adobeflash_playerMatch11.2.202.262
OR
adobeflash_playerMatch11.2.202.270
OR
adobeflash_playerMatch11.2.202.273
OR
adobeflash_playerMatch11.2.202.275
OR
adobeflash_playerMatch11.2.202.280
OR
adobeflash_playerMatch11.2.202.285
OR
adobeflash_playerMatch11.2.202.291
OR
adobeflash_playerMatch11.2.202.297
OR
adobeflash_playerMatch11.2.202.310
OR
adobeflash_playerMatch11.2.202.332
OR
adobeflash_playerMatch11.2.202.335
OR
adobeflash_playerMatch11.2.202.336
OR
adobeflash_playerMatch11.2.202.341
OR
adobeflash_playerMatch11.2.202.346
OR
adobeflash_playerMatch11.2.202.350
OR
adobeflash_playerMatch11.2.202.356
OR
adobeflash_playerMatch11.2.202.359
OR
adobeflash_playerMatch11.2.202.378
OR
adobeflash_playerMatch11.2.202.394
AND
linuxlinux_kernel
Node
adobeadobe_airRange14.0.0.179
OR
adobeadobe_airMatch13.0.0.83
OR
adobeadobe_airMatch13.0.0.111
OR
adobeadobe_airMatch14.0.0.110
OR
adobeadobe_airMatch14.0.0.137
AND
googleandroid
Node
adobeadobe_air_sdkRange14.0.0.178
OR
adobeadobe_air_sdkMatch13.0.0.83
OR
adobeadobe_air_sdkMatch13.0.0.111
OR
adobeadobe_air_sdkMatch14.0.0.110
OR
adobeadobe_air_sdkMatch14.0.0.137
Node
adobeflash_playerRange13.0.0.241
OR
adobeflash_playerMatch13.0.0.182
OR
adobeflash_playerMatch13.0.0.201
OR
adobeflash_playerMatch13.0.0.206
OR
adobeflash_playerMatch13.0.0.214
OR
adobeflash_playerMatch13.0.0.223
OR
adobeflash_playerMatch13.0.0.231
OR
adobeflash_playerMatch14.0.0.125
OR
adobeflash_playerMatch14.0.0.145
OR
adobeflash_playerMatch14.0.0.176
OR
adobeflash_playerMatch14.0.0.179
OR
adobeflash_playerMatch15.0.0.144
AND
applemac_os_x
OR
microsoftwindows

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

7.6 High

AI Score

Confidence

Low

0.022 Low

EPSS

Percentile

89.6%