Kaspersky ID:
KLA11307
Detect Date:
08/14/2018
Updated:
01/22/2024

Description

Multiple serious vulnerabilities were found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to obtain sensitive information, bypass security restrictions, gain privileges.

Below is a complete list of vulnerabilities:

  1. Multiple vulnerabilities in Adobe Flash Player can be exploited remotely via a specially designed SWF file to obtain sensitive information;
  2. An unspecified vulnerability in Adobe Flash Player can be exploited to bypass security restrictions;
  3. An unspecified vulnerability in Adobe Flash Player can be exploited to gain privileges.

Technical details

To update Adobe Flash Player ActiveX (detected as Flash.ocx) on Windows 8 and higher, install latest updates from Control Panel

Original advisories

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2018-12824
    warning
  • CVE-2018-12825
    critical
  • CVE-2018-12826
    warning
  • CVE-2018-12827
    warning
  • CVE-2018-12828
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.