Searching
..

Click anywhere to stop

KLA10626
Code execution vulnerability in Adobe Flash Player

Updated: 09/26/2023
Detect date
?
07/14/2015
Severity
?
Critical
Description

Use-after-free and memory corruption vulnerabilities were found in Adobe Flash Player. By exploiting these vulnerabilities malicious users can execute arbitrary code. These vulnerabilities can be exploited remotely via an unknown vectors.

Affected products

Adobe Flash Player vesions earlier than 18.0.0.209
Adobe Flash Player Extended Support Release versions earlier than  13.0.0.305

Solution

Update to the latest version
Get Flash Player

Original advisories

Adobe advisory

Impacts
?
ACE 
[?]

SB 
[?]
Related products
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region