Searching
..

Click anywhere to stop

KLA10002
Multiple vulnerabilities in Adobe Flash Player

Обновлено: 18/06/2020
Дата обнаружения
10/06/2014
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe Flash Player. Malicious users can exploit these vulnerabilities to inject arbitrary script or HTML, access restrictions, execute arbitrary code or cause denial of service

Vectors related to unknown applications can be exploited to inject arbitrary script or HTML, access restrictions, execute arbitrary code, or cause denial of service via cross-site scripting (XSS) or other unknown methods.

Пораженные продукты

Flash Player 13.0.0.214 and earlier versions for Windows and Macintosh
Flash Player 11.2.202.359 and earlier for Linux
AIR 13.0.0.111 and earlier versions

Решение

Update to latest version
Flash Player

Первичный источник обнаружения
Adobe Bulletin
Оказываемое влияние
?
ACE 
[?]

DoS 
[?]

CI 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Macromedia Flash Player
CVE-IDS
CVE-2014-05334.3Warning
CVE-2014-05347.5Critical
CVE-2014-05314.3Warning
CVE-2014-05324.3Warning
CVE-2014-05357.5Critical
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе