Searching
..

Click anywhere to stop

KLA10619
Code execution vulnerability in Adobe Flash Player

Обновлено: 18/06/2020
Дата обнаружения
23/06/2015
Уровень угрозы
Critical
Описание

Buffer overflow was found in Adobe Flash Player. By exploiting this vulnerability malicious users can execute arbitrary code. This vulnerability can be exploited remotely via an unspecified vectors.

Пораженные продукты

Adobe Flash Player 18 versions earlier than 18.0.0.161 for Windows and OS X
Adobe Flash Player ESR 13 versions earlier than 13.0.0.296 for Windows and OS X
Adobe Flash Player 11 versions earlier than 11.2.202.468 for Linux

Решение

Update to the latest version
Get Flash Player

Первичный источник обнаружения
Adobe bulletin
Оказываемое влияние
?
ACE 
[?]
Связанные продукты
Adobe Flash Player ActiveX
Adobe Flash Player NPAPI
Adobe Flash Player PPAPI
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе